Vulnerabilities (CVE)

Filtered by CWE-416
Total 4059 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-33021 1 Qualcomm 336 Apq8064au, Apq8064au Firmware, Aqt1000 and 333 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Graphics while processing user packets for command submission.
CVE-2023-28577 1 Qualcomm 62 Fastconnect 6800, Fastconnect 6800 Firmware, Fastconnect 6900 and 59 more 2024-04-12 N/A 7.8 HIGH
In the function call related to CAM_REQ_MGR_RELEASE_BUF there is no check if the buffer is being used. So when a function called cam_mem_get_cpu_buf to get the kernel va to use, another thread can call CAM_REQ_MGR_RELEASE_BUF to unmap the kernel va which cause UAF of the kernel address.
CVE-2023-21672 1 Qualcomm 114 Fastconnect 6700, Fastconnect 6700 Firmware, Fastconnect 6900 and 111 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Audio while running concurrent tunnel playback or during concurrent audio tunnel recording sessions.
CVE-2022-33298 1 Qualcomm 154 Aqt1000, Aqt1000 Firmware, Qca6310 and 151 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to use after free in Modem while modem initialization.
CVE-2022-33292 1 Qualcomm 16 Sg4150p, Sg4150p Firmware, Sm6225 and 13 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Qualcomm IPC due to use after free while receiving the incoming packet and reposting it.
CVE-2022-33263 1 Qualcomm 98 Aqt1000, Aqt1000 Firmware, Qam8255p and 95 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to use after free in Core when multiple DCI clients register and deregister.
CVE-2022-33245 1 Qualcomm 144 Apq8064au, Apq8064au Firmware, Apq8096au and 141 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN due to use after free
CVE-2022-33225 1 Qualcomm 58 Apq8096au, Apq8096au Firmware, Mdm9628 and 55 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to use after free in trusted application environment.
CVE-2023-43514 1 Qualcomm 166 Ar8035, Ar8035 Firmware, Fastconnect 6200 and 163 more 2024-04-12 N/A 7.8 HIGH
Memory corruption while invoking IOCTLs calls from user space for internal mem MAP and internal mem UNMAP.
CVE-2023-33120 1 Qualcomm 464 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9206 Lte Modem and 461 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Audio when memory map command is executed consecutively in ADSP.
CVE-2023-33118 1 Qualcomm 271 Ar8035, Ar8035 Firmware, Csra6620 and 268 more 2024-04-12 N/A 7.8 HIGH
Memory corruption while processing Listen Sound Model client payload buffer when there is a request for Listen Sound session get parameter from ST HAL.
CVE-2023-33117 1 Qualcomm 282 Ar8035, Ar8035 Firmware, Csra6620 and 279 more 2024-04-12 N/A 7.8 HIGH
Memory corruption when HLOS allocates the response payload buffer to copy the data received from ADSP in response to AVCS_LOAD_MODULE command.
CVE-2023-33114 1 Qualcomm 224 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 221 more 2024-04-12 N/A 7.8 HIGH
Memory corruption while running NPU, when NETWORK_UNLOAD and (NETWORK_UNLOAD or NETWORK_EXECUTE_V2) commands are submitted at the same time.
CVE-2023-33108 1 Qualcomm 52 Qam8255p, Qam8255p Firmware, Qam8295p and 49 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Graphics Driver when destroying a context with KGSL_GPU_AUX_COMMAND_TIMELINE objects queued.
CVE-2023-33106 1 Qualcomm 306 Ar8035, Ar8035 Firmware, Csra6620 and 303 more 2024-04-12 N/A 7.8 HIGH
Memory corruption while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND.
CVE-2023-33094 1 Qualcomm 250 Ar8035, Ar8035 Firmware, Csra6620 and 247 more 2024-04-12 N/A 7.8 HIGH
Memory corruption while running VK synchronization with KASAN enabled.
CVE-2023-33063 1 Qualcomm 562 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 559 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in DSP Services during a remote call from HLOS to DSP.
CVE-2023-22668 1 Qualcomm 112 Aqt1000, Aqt1000 Firmware, Ar8035 and 109 more 2024-04-12 N/A 7.8 HIGH
Memory Corruption in Audio while invoking IOCTLs calls from the user-space.
CVE-2023-22383 1 Qualcomm 118 Aqt1000, Aqt1000 Firmware, C-v2x 9150 and 115 more 2024-04-12 N/A 7.8 HIGH
Memory Corruption in camera while installing a fd for a particular DMA buffer.
CVE-2023-43552 2024-04-12 N/A 9.8 CRITICAL
Memory corruption while processing MBSSID beacon containing several subelement IE.