Vulnerabilities > Qualcomm > Sdm429W Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-02-06 CVE-2023-33067 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio while calling START command on host voice PCM multiple times for the same RX or TX tap points.
local
low complexity
qualcomm CWE-787
7.8
2024-02-06 CVE-2023-33068 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Audio while processing IIR config data from AFE calibration block.
local
low complexity
qualcomm CWE-120
7.8
2024-02-06 CVE-2023-33069 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Audio while processing the calibration data returned from ACDB loader.
local
low complexity
qualcomm CWE-120
7.8
2024-02-06 CVE-2023-43513 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.
local
low complexity
qualcomm CWE-787
7.8
2024-02-06 CVE-2023-33064 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in Audio when invoking callback function of ASM driver.
local
low complexity
qualcomm CWE-125
5.5
2024-02-06 CVE-2023-33065 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure in Audio while accessing AVCS services from ADSP payload.
local
low complexity
qualcomm CWE-125
7.1
2024-01-02 CVE-2023-33030 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in HLOS while running playready use-case.
local
low complexity
qualcomm CWE-787
7.8
2024-01-02 CVE-2023-33033 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio during playback with speaker protection.
local
low complexity
qualcomm CWE-787
7.8
2024-01-02 CVE-2023-33120 Use After Free vulnerability in Qualcomm products
Memory corruption in Audio when memory map command is executed consecutively in ADSP.
local
low complexity
qualcomm CWE-416
7.8
2023-12-05 CVE-2023-28546 Classic Buffer Overflow vulnerability in Qualcomm products
Memory Corruption in SPS Application while exporting public key in sorter TA.
local
low complexity
qualcomm CWE-120
7.8