Vulnerabilities > Qualcomm > Sdm845 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-33017 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.
local
low complexity
qualcomm CWE-120
7.8
2023-12-05 CVE-2023-33018 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption while using the UIM diag command to get the operators name.
local
low complexity
qualcomm CWE-190
7.8
2023-12-05 CVE-2023-33054 Improper Authentication vulnerability in Qualcomm products
Cryptographic issue in GPS HLOS Driver while downloading Qualcomm GNSS assistance data.
network
low complexity
qualcomm CWE-287
critical
9.1
2023-12-05 CVE-2023-33063 Use After Free vulnerability in Qualcomm products
Memory corruption in DSP Services during a remote call from HLOS to DSP.
local
low complexity
qualcomm CWE-416
7.8
2023-12-05 CVE-2023-33070 Improper Authentication vulnerability in Qualcomm products
Transient DOS in Automotive OS due to improper authentication to the secure IO calls.
local
low complexity
qualcomm CWE-287
5.5
2023-12-05 CVE-2023-33080 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
network
low complexity
qualcomm CWE-125
7.5
2023-11-07 CVE-2023-33031 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer.
local
low complexity
qualcomm CWE-787
7.8
2023-11-07 CVE-2023-33059 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio while processing the VOC packet data from ADSP.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28560 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2023-28537 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while allocating memory in COmxApeDec module in Audio.
local
low complexity
qualcomm CWE-787
7.8