Vulnerabilities > Qualcomm > Wcn3988 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-07-04 CVE-2023-21635 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in Data Network Stack & Connectivity when sim gets detected on telephony.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-21637 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Linux while calling system configuration APIs.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-21639 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio while processing sva_model_serializer using memory size passed by HIDL client.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-21672 Use After Free vulnerability in Qualcomm products
Memory corruption in Audio while running concurrent tunnel playback or during concurrent audio tunnel recording sessions.
local
low complexity
qualcomm CWE-416
7.8
2023-07-04 CVE-2023-22386 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in WLAN HOST while processing WLAN FW request to allocate memory.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-22387 Unspecified vulnerability in Qualcomm products
Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.
local
low complexity
qualcomm
7.8
2023-07-04 CVE-2023-22667 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory Corruption in Audio while allocating the ion buffer during the music playback.
local
low complexity
qualcomm CWE-190
7.8
2023-07-04 CVE-2023-24851 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in WLAN HOST while parsing QMI response message from firmware.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-24854 Out-of-bounds Write vulnerability in Qualcomm products
Memory Corruption in WLAN HOST while parsing QMI WLAN Firmware response message.
local
low complexity
qualcomm CWE-787
7.8
2023-07-04 CVE-2023-28541 Out-of-bounds Read vulnerability in Qualcomm products
Memory Corruption in Data Modem while processing DMA buffer release event about CFR data.
local
low complexity
qualcomm CWE-125
7.8