Vulnerabilities > Qualcomm > Sd855 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-10-03 CVE-2023-24850 Improper Validation of Array Index vulnerability in Qualcomm products
Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application.
local
low complexity
qualcomm CWE-129
7.8
2023-10-03 CVE-2023-28540 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue in Data Modem due to improper authentication during TLS handshake.
network
low complexity
qualcomm CWE-287
7.5
2023-10-03 CVE-2023-33027 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while parsing rsn ies.
network
low complexity
qualcomm CWE-125
7.5
2023-09-05 CVE-2022-33220 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure in Automotive multimedia due to buffer over-read.
local
low complexity
qualcomm CWE-125
5.5
2023-09-05 CVE-2022-33275 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
local
low complexity
qualcomm CWE-129
7.8
2023-09-05 CVE-2022-40524 Out-of-bounds Read vulnerability in Qualcomm products
Memory corruption due to buffer over-read in Modem while processing SetNativeHandle RTP service.
local
low complexity
qualcomm CWE-125
7.8
2023-09-05 CVE-2023-21636 Improper Validation of Array Index vulnerability in Qualcomm products
Memory Corruption due to improper validation of array index in Linux while updating adn record.
local
low complexity
qualcomm CWE-129
7.8
2023-09-05 CVE-2023-21644 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in RIL due to Integer Overflow while triggering qcril_uim_request_apdu request.
local
low complexity
qualcomm CWE-190
7.8
2023-09-05 CVE-2023-21654 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio during playback session with audio effects enabled.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-21662 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Core Platform while printing the response buffer in log.
local
low complexity
qualcomm CWE-120
7.8