Vulnerabilities > Qualcomm

DATE CVE VULNERABILITY TITLE RISK
2024-01-02 CVE-2023-33032 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in TZ Secure OS while requesting a memory allocation from TA region.
local
low complexity
qualcomm CWE-787
7.8
2024-01-02 CVE-2023-33033 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio during playback with speaker protection.
local
low complexity
qualcomm CWE-787
7.8
2024-01-02 CVE-2023-33036 NULL Pointer Dereference vulnerability in Qualcomm products
Permanent DOS in Hypervisor while untrusted VM without PSCI support makes a PSCI call.
local
low complexity
qualcomm CWE-476
5.5
2024-01-02 CVE-2023-33037 Missing Encryption of Sensitive Data vulnerability in Qualcomm products
Cryptographic issue in Automotive while unwrapping the key secs2d and verifying with RPMB data.
local
low complexity
qualcomm CWE-311
5.5
2024-01-02 CVE-2023-33038 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while receiving a message in Bus Socket Transport Server.
local
low complexity
qualcomm CWE-787
7.8
2024-01-02 CVE-2023-33040 Unspecified vulnerability in Qualcomm products
Transient DOS in Data Modem during DTLS handshake.
network
low complexity
qualcomm
7.5
2024-01-02 CVE-2023-33062 Unspecified vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while parsing a BTM request.
network
low complexity
qualcomm
7.5
2024-01-02 CVE-2023-33085 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in wearables while processing data from AON.
local
low complexity
qualcomm CWE-120
7.8
2024-01-02 CVE-2023-33094 Use After Free vulnerability in Qualcomm products
Memory corruption while running VK synchronization with KASAN enabled.
local
low complexity
qualcomm CWE-416
7.8
2024-01-02 CVE-2023-33108 Use After Free vulnerability in Qualcomm products
Memory corruption in Graphics Driver when destroying a context with KGSL_GPU_AUX_COMMAND_TIMELINE objects queued.
local
low complexity
qualcomm CWE-416
7.8