Vulnerabilities > Qualcomm > Qca9984 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-28585 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption while loading an ELF segment in TEE Kernel.
local
low complexity
qualcomm CWE-119
8.8
2023-12-05 CVE-2023-28586 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Information disclosure when the trusted application metadata symbol addresses are accessed while loading an ELF in TEE.
local
low complexity
qualcomm CWE-119
6.5
2023-12-05 CVE-2023-33063 Use After Free vulnerability in Qualcomm products
Memory corruption in DSP Services during a remote call from HLOS to DSP.
local
low complexity
qualcomm CWE-416
7.8
2023-12-05 CVE-2023-33080 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
network
low complexity
qualcomm CWE-125
7.5
2023-12-05 CVE-2023-33082 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption while sending an Assoc Request having BTM Query or BTM Response containing MBO IE.
network
low complexity
qualcomm CWE-120
critical
9.8
2023-12-05 CVE-2023-33083 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in WLAN Host while processing RRM beacon on the AP.
network
low complexity
qualcomm CWE-120
critical
9.8
2023-12-05 CVE-2023-33088 NULL Pointer Dereference vulnerability in Qualcomm products
Memory corruption when processing cmd parameters while parsing vdev.
local
low complexity
qualcomm CWE-476
7.8
2023-12-05 CVE-2023-33089 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS when processing a NULL buffer while parsing WLAN vdev.
network
low complexity
qualcomm CWE-476
7.5
2023-12-05 CVE-2023-33098 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS while parsing WPA IES, when it is passed with length more than expected size.
network
low complexity
qualcomm CWE-125
7.5
2023-11-07 CVE-2023-24852 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Core due to secure memory access by user while loading modem image.
local
low complexity
qualcomm CWE-787
7.8