Vulnerabilities > Qualcomm > Wcd9335 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-21652 Use of Hard-coded Credentials vulnerability in Qualcomm products
Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after use.
local
low complexity
qualcomm CWE-798
7.1
2023-08-08 CVE-2023-22666 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Audio while playing amrwbplus clips with modified content.
local
low complexity
qualcomm CWE-787
7.8
2023-08-08 CVE-2023-28537 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption while allocating memory in COmxApeDec module in Audio.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-21624 Unspecified vulnerability in Qualcomm products
Information disclosure in DSP Services while loading dynamic module.
local
low complexity
qualcomm
5.5
2023-07-04 CVE-2023-21629 Double Free vulnerability in Qualcomm products
Memory Corruption in Modem due to double free while parsing the PKCS15 sim files.
low complexity
qualcomm CWE-415
6.8
2023-07-04 CVE-2023-21631 Unspecified vulnerability in Qualcomm products
Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network.
network
low complexity
qualcomm
critical
9.8
2023-07-04 CVE-2023-21633 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage request.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-21637 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Linux while calling system configuration APIs.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-22386 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in WLAN HOST while processing WLAN FW request to allocate memory.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-22387 Unspecified vulnerability in Qualcomm products
Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.
local
low complexity
qualcomm
7.8