Vulnerabilities > Qualcomm > Sd626 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-33080 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
network
low complexity
qualcomm CWE-125
7.5
2023-12-05 CVE-2023-33107 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.
local
low complexity
qualcomm CWE-190
7.8
2023-11-07 CVE-2023-22388 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Multi-mode Call Processor while processing bit mask API.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-11-07 CVE-2023-33059 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio while processing the VOC packet data from ADSP.
local
low complexity
qualcomm CWE-787
7.8
2023-10-03 CVE-2023-22385 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Data Modem while making a MO call or MT VOLTE call.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-10-03 CVE-2023-24848 Unspecified vulnerability in Qualcomm products
Information Disclosure in Data Modem while performing a VoLTE call with an undefined RTCP FB line value.
network
low complexity
qualcomm
7.5
2023-10-03 CVE-2023-24850 Improper Validation of Array Index vulnerability in Qualcomm products
Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application.
local
low complexity
qualcomm CWE-129
7.8
2023-09-05 CVE-2023-33019 Unspecified vulnerability in Qualcomm products
Transient DOS in WLAN Host while doing channel switch announcement (CSA), when a mobile station receives invalid channel in CSA IE.
network
low complexity
qualcomm
7.5
2023-09-05 CVE-2023-33020 Unspecified vulnerability in Qualcomm products
Transient DOS in WLAN Host when an invalid channel (like channel out of range) is received in STA during CSA IE.
network
low complexity
qualcomm
7.5
2023-09-05 CVE-2023-33021 Use After Free vulnerability in Qualcomm products
Memory corruption in Graphics while processing user packets for command submission.
local
low complexity
qualcomm CWE-416
7.8