Vulnerabilities > Qualcomm > Qm215 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-33018 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption while using the UIM diag command to get the operators name.
local
low complexity
qualcomm CWE-190
7.8
2023-12-05 CVE-2023-33054 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue in GPS HLOS Driver while downloading Qualcomm GNSS assistance data.
network
low complexity
qualcomm CWE-287
critical
9.1
2023-12-05 CVE-2023-33063 Use After Free vulnerability in Qualcomm products
Memory corruption in DSP Services during a remote call from HLOS to DSP.
local
low complexity
qualcomm CWE-416
7.8
2023-12-05 CVE-2023-33070 Improper Authentication vulnerability in Qualcomm products
Transient DOS in Automotive OS due to improper authentication to the secure IO calls.
local
low complexity
qualcomm CWE-287
5.5
2023-12-05 CVE-2023-33079 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in Audio while running invalid audio recording from ADSP.
local
low complexity
qualcomm CWE-119
7.8
2023-11-07 CVE-2023-33031 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer.
local
low complexity
qualcomm CWE-787
7.8
2023-11-07 CVE-2023-33059 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio while processing the VOC packet data from ADSP.
local
low complexity
qualcomm CWE-787
7.8
2023-10-03 CVE-2023-28540 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue in Data Modem due to improper authentication during TLS handshake.
network
low complexity
qualcomm CWE-287
7.5
2023-10-03 CVE-2023-33035 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption while invoking callback function of AFE from ADSP.
local
low complexity
qualcomm CWE-120
7.8
2023-08-08 CVE-2022-40510 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.
network
low complexity
qualcomm CWE-787
critical
9.8