Vulnerabilities > Qualcomm > Qam8255P Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-33017 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.
local
low complexity
qualcomm CWE-120
7.8
2023-12-05 CVE-2023-33022 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in HLOS while invoking IOCTL calls from user-space.
local
low complexity
qualcomm CWE-190
7.8
2023-12-05 CVE-2023-33041 Reachable Assertion vulnerability in Qualcomm products
Under certain scenarios the WLAN Firmware will reach an assertion due to state confusion while looking up peer ids.
network
low complexity
qualcomm CWE-617
7.5
2023-12-05 CVE-2023-33053 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in Kernel while parsing metadata.
local
low complexity
qualcomm CWE-129
7.8
2023-12-05 CVE-2023-33063 Use After Free vulnerability in Qualcomm products
Memory corruption in DSP Services during a remote call from HLOS to DSP.
local
low complexity
qualcomm CWE-416
7.8
2023-12-05 CVE-2023-33070 Improper Authentication vulnerability in Qualcomm products
Transient DOS in Automotive OS due to improper authentication to the secure IO calls.
local
low complexity
qualcomm CWE-287
5.5
2023-12-05 CVE-2023-33079 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in Audio while running invalid audio recording from ADSP.
local
low complexity
qualcomm CWE-119
7.8
2023-12-05 CVE-2023-33080 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
network
low complexity
qualcomm CWE-125
7.5
2023-12-05 CVE-2023-33081 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS while converting TWT (Target Wake Time) frame parameters in the OTA broadcast.
network
low complexity
qualcomm CWE-125
7.5
2023-12-05 CVE-2023-33087 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Core while processing RX intent request.
local
low complexity
qualcomm CWE-120
7.8