Vulnerabilities > Qualcomm > Sa9000P Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-21626 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.
local
low complexity
qualcomm CWE-287
7.1
2023-08-08 CVE-2023-21643 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to untrusted pointer dereference in automotive during system call.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2023-21651 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.
local
low complexity
qualcomm CWE-704
7.8
2023-08-08 CVE-2023-21652 Use of Hard-coded Credentials vulnerability in Qualcomm products
Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after use.
local
low complexity
qualcomm CWE-798
7.1
2023-06-06 CVE-2022-22076 Unspecified vulnerability in Qualcomm products
information disclosure due to cryptographic issue in Core during RPMB read request.
local
low complexity
qualcomm
5.5
2023-06-06 CVE-2022-33307 Double Free vulnerability in Qualcomm products
Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.
local
low complexity
qualcomm CWE-415
7.8
2023-06-06 CVE-2022-40507 Double Free vulnerability in Qualcomm products
Memory corruption due to double free in Core while mapping HLOS address to the list.
local
low complexity
qualcomm CWE-415
7.8
2023-06-06 CVE-2022-40523 Exposure of Resource to Wrong Sphere vulnerability in Qualcomm products
Information disclosure in Kernel due to indirect branch misprediction.
local
low complexity
qualcomm CWE-668
5.5
2023-06-06 CVE-2022-40529 Incorrect Authorization vulnerability in Qualcomm products
Memory corruption due to improper access control in kernel while processing a mapping request from root process.
local
low complexity
qualcomm CWE-863
7.8
2023-06-06 CVE-2022-40533 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.
local
low complexity
qualcomm CWE-119
5.5