Vulnerabilities > Qualcomm > Wcn3999 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-05-02 CVE-2022-33304 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS due to NULL pointer dereference in Modem while performing pullup for received TCP/UDP packet.
network
low complexity
qualcomm CWE-476
7.5
2023-05-02 CVE-2023-21665 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory corruption in Graphics while importing a file.
local
low complexity
qualcomm CWE-704
7.8
2023-05-02 CVE-2023-21666 Memory Leak vulnerability in Qualcomm products
Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool.
local
low complexity
qualcomm CWE-401
7.8
2023-04-13 CVE-2022-33231 Double Free vulnerability in Qualcomm products
Memory corruption due to double free in core while initializing the encryption key.
local
low complexity
qualcomm CWE-415
7.8
2023-04-13 CVE-2022-33287 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure in Modem due to buffer over-read while getting length of Unfragmented headers in an IPv6 packet.
network
low complexity
qualcomm CWE-125
7.5
2023-04-13 CVE-2022-33291 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure in Modem due to buffer over-read while receiving a IP header with malformed length.
network
low complexity
qualcomm CWE-125
7.5
2023-04-13 CVE-2022-40532 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
local
low complexity
qualcomm CWE-190
7.8
2023-03-10 CVE-2022-25655 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.
local
low complexity
qualcomm CWE-120
7.8
2023-03-10 CVE-2022-33242 Improper Authentication vulnerability in Qualcomm products
Memory corruption due to improper authentication in Qualcomm IPC while loading unsigned lib in audio PD.
local
low complexity
qualcomm CWE-287
7.8
2023-03-10 CVE-2022-33257 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.
local
high complexity
qualcomm CWE-367
7.0