Vulnerabilities > Qualcomm > Qca9379 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-09-05 CVE-2023-28560 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28565 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while handling command streams through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-33019 Unspecified vulnerability in Qualcomm products
Transient DOS in WLAN Host while doing channel switch announcement (CSA), when a mobile station receives invalid channel in CSA IE.
network
low complexity
qualcomm
7.5
2023-09-05 CVE-2023-33020 Unspecified vulnerability in Qualcomm products
Transient DOS in WLAN Host when an invalid channel (like channel out of range) is received in STA during CSA IE.
network
low complexity
qualcomm
7.5
2023-09-05 CVE-2023-33021 Use After Free vulnerability in Qualcomm products
Memory corruption in Graphics while processing user packets for command submission.
local
low complexity
qualcomm CWE-416
7.8
2023-08-08 CVE-2022-40510 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-08-08 CVE-2023-21626 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.
local
low complexity
qualcomm CWE-287
7.1
2023-08-08 CVE-2023-22666 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Audio while playing amrwbplus clips with modified content.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2023-28537 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while allocating memory in COmxApeDec module in Audio.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-22387 Unspecified vulnerability in Qualcomm products
Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.
local
low complexity
qualcomm
7.8