Vulnerabilities > Qualcomm > Wcn3999 Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-02-06 CVE-2023-33072 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in Core while processing control functions.
local
low complexity
qualcomm CWE-120
7.8
2024-02-06 CVE-2023-43536 Unspecified vulnerability in Qualcomm products
Transient DOS while parse fils IE with length equal to 1.
network
low complexity
qualcomm
7.5
2024-01-02 CVE-2023-33030 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in HLOS while running playready use-case.
local
low complexity
qualcomm CWE-787
7.8
2024-01-02 CVE-2023-33032 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in TZ Secure OS while requesting a memory allocation from TA region.
local
low complexity
qualcomm CWE-787
7.8
2024-01-02 CVE-2023-33033 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in Audio during playback with speaker protection.
local
low complexity
qualcomm CWE-787
7.8
2024-01-02 CVE-2023-33062 Unspecified vulnerability in Qualcomm products
Transient DOS in WLAN Firmware while parsing a BTM request.
network
low complexity
qualcomm
7.5
2024-01-02 CVE-2023-33109 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.
network
low complexity
qualcomm CWE-476
7.5
2024-01-02 CVE-2023-33110 Race Condition vulnerability in Qualcomm products
The session index variable in PCM host voice audio driver initialized before PCM open, accessed during event callback from ADSP and reset during PCM close may lead to race condition between event callback - PCM close and reset session index causing memory corruption.
local
high complexity
qualcomm CWE-362
7.0
2024-01-02 CVE-2023-43511 Infinite Loop vulnerability in Qualcomm products
Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
network
low complexity
qualcomm CWE-835
7.5
2023-12-05 CVE-2023-28546 Classic Buffer Overflow vulnerability in Qualcomm products
Memory Corruption in SPS Application while exporting public key in sorter TA.
local
low complexity
qualcomm CWE-120
7.8