Vulnerabilities > Qualcomm > Msm8996Au Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-28551 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in UTILS when modem processes memory specific Diag commands having arbitrary address values as input arguments.
local
low complexity
qualcomm CWE-787
7.8
2023-12-05 CVE-2023-28588 Integer Overflow or Wraparound vulnerability in Qualcomm products
Transient DOS in Bluetooth Host while rfc slot allocation.
network
low complexity
qualcomm CWE-190
7.5
2023-12-05 CVE-2023-33018 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption while using the UIM diag command to get the operators name.
local
low complexity
qualcomm CWE-190
7.8
2023-12-05 CVE-2023-33080 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
network
low complexity
qualcomm CWE-125
7.5
2023-12-05 CVE-2023-33107 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.
local
low complexity
qualcomm CWE-190
7.8
2023-11-07 CVE-2023-28570 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while processing audio effects.
local
low complexity
qualcomm CWE-787
7.8
2023-11-07 CVE-2023-28572 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HOST while processing the WLAN scan descriptor list.
network
low complexity
qualcomm CWE-787
8.8
2023-11-07 CVE-2023-33031 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer.
local
low complexity
qualcomm CWE-787
7.8
2023-11-07 CVE-2023-33059 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio while processing the VOC packet data from ADSP.
local
low complexity
qualcomm CWE-787
7.8
2023-10-03 CVE-2023-22382 Unspecified vulnerability in Qualcomm products
Weak configuration in Automotive while VM is processing a listener request from TEE.
local
low complexity
qualcomm
8.2