Vulnerabilities > Qualcomm

DATE CVE VULNERABILITY TITLE RISK
2024-11-26 CVE-2016-10408 Unspecified vulnerability in Qualcomm products
QSEE will randomly experience a fatal error during execution due to speculative instruction fetches from device memory.
local
low complexity
qualcomm
7.8
2024-11-26 CVE-2017-18306 Use of Uninitialized Resource vulnerability in Qualcomm products
Information disclosure due to uninitialized variable.
local
low complexity
qualcomm CWE-908
5.5
2024-11-26 CVE-2017-18307 Unspecified vulnerability in Qualcomm products
Information disclosure possible while audio playback.
local
low complexity
qualcomm
5.5
2024-11-26 CVE-2018-5852 Integer Underflow (Wrap or Wraparound) vulnerability in Qualcomm products
An unsigned integer underflow vulnerability in IPA driver result into a buffer over-read while reading NAT entry using debugfs command 'cat /sys/kernel/debug/ipa/ip4_nat'
local
low complexity
qualcomm CWE-191
7.8
2024-11-26 CVE-2016-10394 Improper Authentication vulnerability in Qualcomm products
Initial xbl_sec revision does not have all the debug policy features and critical checks.
local
low complexity
qualcomm CWE-287
7.8
2024-11-26 CVE-2017-11076 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
On some hardware revisions where VP9 decoding is hardware-accelerated, the frame size is not programmed correctly into the decoder hardware which can lead to an invalid memory access by the decoder.
network
low complexity
qualcomm CWE-119
critical
9.8
2024-11-26 CVE-2017-15832 Out-of-bounds Write vulnerability in Qualcomm products
Buffer overwrite in the WLAN host driver by leveraging a compromised WLAN FW
local
low complexity
qualcomm CWE-787
7.8
2024-11-26 CVE-2017-17772 Out-of-bounds Read vulnerability in Qualcomm products
In multiple functions that process 802.11 frames, out-of-bounds reads can occur due to insufficient validation.
network
low complexity
qualcomm CWE-125
critical
9.8
2024-11-26 CVE-2017-18153 Use After Free vulnerability in Qualcomm products
A race condition exists in a driver potentially leading to a use-after-free condition.
local
high complexity
qualcomm CWE-416
7.0
2024-11-26 CVE-2018-11922 Unspecified vulnerability in Qualcomm products
Wrong configuration in Touch Pal application can collect user behavior data without awareness by the user.
local
low complexity
qualcomm
5.5