Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2024-02-06 CVE-2023-33076 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Core when updating rollback version for TA and OTA feature is enabled.
local
low complexity
qualcomm CWE-787
7.8
2024-02-06 CVE-2023-43513 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.
local
low complexity
qualcomm CWE-787
7.8
2024-02-06 CVE-2023-43516 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption when malformed message payload is received from firmware.
local
low complexity
qualcomm CWE-787
7.8
2024-02-06 CVE-2023-43517 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Automotive Multimedia due to improper access control in HAB.
local
low complexity
qualcomm CWE-787
7.8
2024-02-06 CVE-2023-43518 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in video while parsing invalid mp2 clip.
network
low complexity
qualcomm CWE-787
critical
9.8
2024-02-06 CVE-2023-43520 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption when AP includes TID to link mapping IE in the beacons and STA is parsing the beacon TID to link mapping IE.
network
low complexity
qualcomm CWE-787
critical
9.8
2024-02-06 CVE-2024-20812 Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0
Out-of-bounds Write in padmd_vld_htbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary code.
local
low complexity
samsung CWE-787
7.8
2024-02-06 CVE-2024-20813 Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0
Out-of-bounds Write in padmd_vld_qtbl of libpadm.so prior to SMR Feb-2024 Release 1 allows local attacker to execute arbitrary code.
local
low complexity
samsung CWE-787
7.8
2024-02-06 CVE-2024-20817 Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0
Out-of-bounds Write vulnerabilities in svc1td_vld_slh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.
local
low complexity
samsung CWE-787
7.8
2024-02-06 CVE-2024-20818 Out-of-bounds Write vulnerability in Samsung Android 11.0/12.0
Out-of-bounds Write vulnerabilities in svc1td_vld_elh of libsthmbc.so prior to SMR Feb-2024 Release 1 allows local attackers to trigger buffer overflow.
local
low complexity
samsung CWE-787
7.8