Vulnerabilities > Qualcomm > Snapdragon 855 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-09-05 CVE-2023-28562 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while handling payloads from remote ESL.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-09-05 CVE-2023-28564 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while passing command parameters through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28565 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while handling command streams through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28567 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while handling command through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28584 Unspecified vulnerability in Qualcomm products
Transient DOS in WLAN Host when a mobile station receives invalid channel in CSA IE while doing channel switch announcement (CSA).
network
low complexity
qualcomm
7.5
2023-09-05 CVE-2023-33021 Use After Free vulnerability in Qualcomm products
Memory corruption in Graphics while processing user packets for command submission.
local
low complexity
qualcomm CWE-416
7.8
2023-08-08 CVE-2023-28575 Type Confusion vulnerability in Qualcomm products
The cam_get_device_priv function does not check the type of handle being returned (device/session/link).
local
low complexity
qualcomm CWE-843
7.8
2023-07-04 CVE-2023-21629 Double Free vulnerability in Qualcomm products
Memory Corruption in Modem due to double free while parsing the PKCS15 sim files.
low complexity
qualcomm CWE-415
6.8
2023-07-04 CVE-2023-21631 Unspecified vulnerability in Qualcomm products
Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network.
network
low complexity
qualcomm
critical
9.8
2023-07-04 CVE-2023-21633 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage request.
local
low complexity
qualcomm CWE-787
7.8