Vulnerabilities > Qualcomm > Wcn3950 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-05 CVE-2023-33087 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Core while processing RX intent request.
local
low complexity
qualcomm CWE-120
7.8
2023-12-05 CVE-2023-33088 NULL Pointer Dereference vulnerability in Qualcomm products
Memory corruption when processing cmd parameters while parsing vdev.
local
low complexity
qualcomm CWE-476
7.8
2023-12-05 CVE-2023-33089 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS when processing a NULL buffer while parsing WLAN vdev.
network
low complexity
qualcomm CWE-476
7.5
2023-12-05 CVE-2023-33092 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption while processing pin reply in Bluetooth, when pin code received from APP layer is greater than expected size.
local
low complexity
qualcomm CWE-119
7.8
2023-12-05 CVE-2023-33098 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS while parsing WPA IES, when it is passed with length more than expected size.
network
low complexity
qualcomm CWE-125
7.5
2023-12-05 CVE-2023-33106 Use After Free vulnerability in Qualcomm products
Memory corruption while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND.
local
low complexity
qualcomm CWE-416
7.8
2023-12-05 CVE-2023-33107 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.
local
low complexity
qualcomm CWE-190
7.8
2023-11-07 CVE-2023-22388 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Multi-mode Call Processor while processing bit mask API.
network
low complexity
qualcomm CWE-787
critical
9.8
2023-11-07 CVE-2023-24852 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Core due to secure memory access by user while loading modem image.
local
low complexity
qualcomm CWE-787
7.8
2023-11-07 CVE-2023-28545 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in TZ Secure OS while loading an app ELF.
local
low complexity
qualcomm CWE-787
7.8