Vulnerabilities > Qualcomm > Sd695 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-09-05 CVE-2023-21636 Improper Validation of Array Index vulnerability in Qualcomm products
Memory Corruption due to improper validation of array index in Linux while updating adn record.
local
low complexity
qualcomm CWE-129
7.8
2023-09-05 CVE-2023-21644 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in RIL due to Integer Overflow while triggering qcril_uim_request_apdu request.
local
low complexity
qualcomm CWE-190
7.8
2023-09-05 CVE-2023-21646 Reachable Assertion vulnerability in Qualcomm products
Transient DOS in Modem while processing invalid System Information Block 1.
network
low complexity
qualcomm CWE-617
7.5
2023-09-05 CVE-2023-28538 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WIN Product while invoking WinAcpi update driver in the UEFI region.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2022-40510 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-08-08 CVE-2023-21626 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.
local
low complexity
qualcomm CWE-287
7.1
2023-08-08 CVE-2023-21649 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN while running doDriverCmd for an unspecific command.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2023-21651 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.
local
low complexity
qualcomm CWE-704
7.8
2023-08-08 CVE-2023-21652 Use of Hard-coded Credentials vulnerability in Qualcomm products
Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after use.
local
low complexity
qualcomm CWE-798
7.1
2023-08-08 CVE-2023-22666 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Audio while playing amrwbplus clips with modified content.
local
low complexity
qualcomm CWE-787
7.8