Vulnerabilities > Qualcomm > Home HUB 100 Platform Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-01-02 CVE-2023-33030 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in HLOS while running playready use-case.
local
low complexity
qualcomm CWE-787
7.8
2024-01-02 CVE-2023-33033 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio during playback with speaker protection.
local
low complexity
qualcomm CWE-787
7.8
2024-01-02 CVE-2023-43511 Infinite Loop vulnerability in Qualcomm products
Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
network
low complexity
qualcomm CWE-835
7.5
2023-12-05 CVE-2023-28546 Classic Buffer Overflow vulnerability in Qualcomm products
Memory Corruption in SPS Application while exporting public key in sorter TA.
local
low complexity
qualcomm CWE-120
7.8
2023-12-05 CVE-2023-28586 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Information disclosure when the trusted application metadata symbol addresses are accessed while loading an ELF in TEE.
local
low complexity
qualcomm CWE-119
6.5
2023-11-07 CVE-2023-28563 Unspecified vulnerability in Qualcomm products
Information disclosure in IOE Firmware while handling WMI command.
local
low complexity
qualcomm
5.5
2023-10-03 CVE-2023-24850 Improper Validation of Array Index vulnerability in Qualcomm products
Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application.
local
low complexity
qualcomm CWE-129
7.8
2023-09-05 CVE-2023-28559 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN FW while processing command parameters from untrusted WMI payload.
local
low complexity
qualcomm CWE-787
7.8
2023-06-06 CVE-2022-22076 Unspecified vulnerability in Qualcomm products
information disclosure due to cryptographic issue in Core during RPMB read request.
local
low complexity
qualcomm
5.5
2023-06-06 CVE-2022-40507 Double Free vulnerability in Qualcomm products
Memory corruption due to double free in Core while mapping HLOS address to the list.
local
low complexity
qualcomm CWE-415
7.8