Vulnerabilities > Qualcomm > Qca6310 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-33054 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue in GPS HLOS Driver while downloading Qualcomm GNSS assistance data.
network
low complexity
qualcomm CWE-287
critical
9.1
2023-12-05 CVE-2023-33063 Use After Free vulnerability in Qualcomm products
Memory corruption in DSP Services during a remote call from HLOS to DSP.
local
low complexity
qualcomm CWE-416
7.8
2023-12-05 CVE-2023-33070 Improper Authentication vulnerability in Qualcomm products
Transient DOS in Automotive OS due to improper authentication to the secure IO calls.
local
low complexity
qualcomm CWE-287
5.5
2023-12-05 CVE-2023-33080 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
network
low complexity
qualcomm CWE-125
7.5
2023-12-05 CVE-2023-33092 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption while processing pin reply in Bluetooth, when pin code received from APP layer is greater than expected size.
local
low complexity
qualcomm CWE-119
7.8
2023-12-05 CVE-2023-33107 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.
local
low complexity
qualcomm CWE-190
7.8
2023-11-07 CVE-2023-22388 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Multi-mode Call Processor while processing bit mask API.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-11-07 CVE-2023-24852 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Core due to secure memory access by user while loading modem image.
local
low complexity
qualcomm CWE-787
7.8
2023-11-07 CVE-2023-28545 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in TZ Secure OS while loading an app ELF.
local
low complexity
qualcomm CWE-787
7.8
2023-11-07 CVE-2023-28554 Unspecified vulnerability in Qualcomm products
Information Disclosure in Qualcomm IPC while reading values from shared memory in VM.
local
low complexity
qualcomm
5.5