Vulnerabilities > Qualcomm > 9206 LTE Modem Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-12-02 CVE-2024-33056 Out-of-bounds Read vulnerability in Qualcomm products
Memory corruption when allocating and accessing an entry in an SMEM partition continuously.
local
low complexity
qualcomm CWE-125
7.8
2024-11-26 CVE-2016-10408 Unspecified vulnerability in Qualcomm products
QSEE will randomly experience a fatal error during execution due to speculative instruction fetches from device memory.
local
low complexity
qualcomm
7.8
2024-11-26 CVE-2017-18153 Use After Free vulnerability in Qualcomm products
A race condition exists in a driver potentially leading to a use-after-free condition.
local
high complexity
qualcomm CWE-416
7.0
2024-11-04 CVE-2024-38422 Unspecified vulnerability in Qualcomm products
Memory corruption while processing voice packet with arbitrary data received from ADSP.
local
low complexity
qualcomm
7.8
2024-11-04 CVE-2024-38423 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption while processing GPU page table switch.
local
low complexity
qualcomm CWE-120
7.8
2024-06-03 CVE-2023-43551 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue while performing attach with a LTE network, a rogue base station can skip the authentication phase and immediately send the Security Mode Command.
network
low complexity
qualcomm CWE-287
7.5
2024-04-01 CVE-2024-21468 Use After Free vulnerability in Qualcomm products
Memory corruption when there is failed unmap operation in GPU.
local
low complexity
qualcomm CWE-416
7.8
2024-03-04 CVE-2023-33066 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio while processing RT proxy port register driver.
local
low complexity
qualcomm CWE-787
7.8
2024-02-06 CVE-2023-33067 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio while calling START command on host voice PCM multiple times for the same RX or TX tap points.
local
low complexity
qualcomm CWE-787
7.8
2024-02-06 CVE-2023-33068 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Audio while processing IIR config data from AFE calibration block.
local
low complexity
qualcomm CWE-120
7.8