Vulnerabilities > Qualcomm > Msm8996Au Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-28550 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in MPP performance while accessing DSM watermark using external memory address.
local
low complexity
qualcomm CWE-787
7.8
2023-12-05 CVE-2023-28551 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in UTILS when modem processes memory specific Diag commands having arbitrary address values as input arguments.
local
low complexity
qualcomm CWE-787
7.8
2023-12-05 CVE-2023-28586 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Information disclosure when the trusted application metadata symbol addresses are accessed while loading an ELF in TEE.
local
low complexity
qualcomm CWE-119
6.5
2023-12-05 CVE-2023-28588 Integer Overflow or Wraparound vulnerability in Qualcomm products
Transient DOS in Bluetooth Host while rfc slot allocation.
network
low complexity
qualcomm CWE-190
7.5
2023-12-05 CVE-2023-33018 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption while using the UIM diag command to get the operators name.
local
low complexity
qualcomm CWE-190
7.8
2023-12-05 CVE-2023-33080 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
network
low complexity
qualcomm CWE-125
7.5
2023-12-05 CVE-2023-33107 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.
local
low complexity
qualcomm CWE-190
7.8
2023-11-07 CVE-2023-22388 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Multi-mode Call Processor while processing bit mask API.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-11-07 CVE-2023-28563 Unspecified vulnerability in Qualcomm products
Information disclosure in IOE Firmware while handling WMI command.
local
low complexity
qualcomm
5.5
2023-11-07 CVE-2023-28570 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while processing audio effects.
local
low complexity
qualcomm CWE-787
7.8