Vulnerabilities > Qualcomm

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-28537 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while allocating memory in COmxApeDec module in Audio.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2023-28555 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in Audio while remapping channel buffer in media codec decoding.
network
low complexity
qualcomm CWE-125
7.5
2023-08-08 CVE-2023-28561 Out-of-bounds Write vulnerability in Qualcomm Qcn7606 Firmware
Memory corruption in QESL while processing payload from external ESL device to firmware.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-08-08 CVE-2023-28575 Type Confusion vulnerability in Qualcomm products
The cam_get_device_priv function does not check the type of handle being returned (device/session/link).
local
low complexity
qualcomm CWE-843
7.8
2023-08-08 CVE-2023-28576 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
The buffer obtained from kernel APIs such as cam_mem_get_cpu_buf() may be readable/writable in userspace after kernel accesses it.
local
high complexity
qualcomm CWE-367
7.0
2023-08-08 CVE-2023-28577 Use After Free vulnerability in Qualcomm products
In the function call related to CAM_REQ_MGR_RELEASE_BUF there is no check if the buffer is being used.
local
low complexity
qualcomm CWE-416
7.8
2023-07-04 CVE-2023-21624 Unspecified vulnerability in Qualcomm products
Information disclosure in DSP Services while loading dynamic module.
local
low complexity
qualcomm
5.5
2023-07-04 CVE-2023-21629 Double Free vulnerability in Qualcomm products
Memory Corruption in Modem due to double free while parsing the PKCS15 sim files.
low complexity
qualcomm CWE-415
6.8
2023-07-04 CVE-2023-21631 Unspecified vulnerability in Qualcomm products
Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network.
network
low complexity
qualcomm
critical
9.8
2023-07-04 CVE-2023-21633 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage request.
local
low complexity
qualcomm CWE-787
7.8