Vulnerabilities > Qualcomm > Qca6595 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-21649 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN while running doDriverCmd for an unspecific command.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2023-21651 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.
local
low complexity
qualcomm CWE-704
7.8
2023-08-08 CVE-2023-21652 Use of Hard-coded Credentials vulnerability in Qualcomm products
Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after use.
local
low complexity
qualcomm CWE-798
7.1
2023-08-08 CVE-2023-22666 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Audio while playing amrwbplus clips with modified content.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2023-28537 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while allocating memory in COmxApeDec module in Audio.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-21633 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage request.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-21672 Use After Free vulnerability in Qualcomm products
Memory corruption in Audio while running concurrent tunnel playback or during concurrent audio tunnel recording sessions.
local
low complexity
qualcomm CWE-416
7.8
2023-07-04 CVE-2023-22386 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in WLAN HOST while processing WLAN FW request to allocate memory.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-22387 Unspecified vulnerability in Qualcomm products
Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.
local
low complexity
qualcomm
7.8
2023-07-04 CVE-2023-22667 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory Corruption in Audio while allocating the ion buffer during the music playback.
local
low complexity
qualcomm CWE-190
7.8