Vulnerabilities > Qualcomm > Snapdragon 8 GEN 1 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-07-04 CVE-2023-21629 Double Free vulnerability in Qualcomm products
Memory Corruption in Modem due to double free while parsing the PKCS15 sim files.
low complexity
qualcomm CWE-415
6.8
2023-07-04 CVE-2023-21631 Unspecified vulnerability in Qualcomm products
Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network.
network
low complexity
qualcomm
critical
9.8
2023-07-04 CVE-2023-21638 Incorrect Type Conversion or Cast vulnerability in Qualcomm products
Memory corruption in Video while calling APIs with different instance ID than the one received in initialization.
local
low complexity
qualcomm CWE-704
7.8
2023-07-04 CVE-2023-21640 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Linux when the file upload API is called with parameters having large buffer.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-21641 Unspecified vulnerability in Qualcomm products
An app with non-privileged access can change global system brightness and cause undesired system behavior.
local
low complexity
qualcomm
7.8
2023-07-04 CVE-2023-21672 Use After Free vulnerability in Qualcomm products
Memory corruption in Audio while running concurrent tunnel playback or during concurrent audio tunnel recording sessions.
local
low complexity
qualcomm CWE-416
7.8
2023-07-04 CVE-2023-22386 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in WLAN HOST while processing WLAN FW request to allocate memory.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-22387 Unspecified vulnerability in Qualcomm products
Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.
local
low complexity
qualcomm
7.8
2023-07-04 CVE-2023-22667 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory Corruption in Audio while allocating the ion buffer during the music playback.
local
low complexity
qualcomm CWE-190
7.8
2023-07-04 CVE-2023-24851 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in WLAN HOST while parsing QMI response message from firmware.
local
low complexity
qualcomm CWE-787
7.8