Vulnerabilities (CVE)

Filtered by CWE-823
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-42416 1 Freebsd 1 Freebsd 2024-09-05 N/A 8.8 HIGH
The ctl_report_supported_opcodes function did not sufficiently validate a field provided by userspace, allowing an arbitrary write to a limited amount of kernel help memory. Malicious software running in a guest VM that exposes virtio_scsi can exploit the vulnerabilities to achieve code execution on the host in the bhyve userspace process, which typically runs as root. Note that bhyve runs in a Capsicum sandbox, so malicious code is constrained by the capabilities available to the bhyve process. A malicious iSCSI initiator could achieve remote code execution on the iSCSI target host.
CVE-2024-6603 2024-07-16 N/A 7.4 HIGH
In an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.
CVE-2022-33246 1 Qualcomm 84 Apq8096au, Apq8096au Firmware, Aqt1000 and 81 more 2024-07-03 N/A 7.8 HIGH
Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session id.
CVE-2023-33106 1 Qualcomm 306 Ar8035, Ar8035 Firmware, Csra6620 and 303 more 2024-06-17 N/A 7.8 HIGH
Memory corruption while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND.
CVE-2024-21475 2024-05-06 N/A 7.8 HIGH
Memory corruption when the payload received from firmware is not as per the expected protocol size.
CVE-2023-28575 1 Qualcomm 120 205, 205 Firmware, 215 and 117 more 2024-04-12 N/A 7.8 HIGH
The cam_get_device_priv function does not check the type of handle being returned (device/session/link). This would lead to invalid type usage if a wrong handle is passed to it.
CVE-2023-28564 1 Qualcomm 498 Aqt1000, Aqt1000 Firmware, Ar8031 and 495 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN HAL while passing command parameters through WMI interfaces.
CVE-2023-24855 1 Qualcomm 126 Ar8035, Ar8035 Firmware, Fastconnect 6200 and 123 more 2024-04-12 N/A 9.8 CRITICAL
Memory corruption in Modem while processing security related configuration before AS Security Exchange.
CVE-2023-22388 1 Qualcomm 458 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 455 more 2024-04-12 N/A 9.8 CRITICAL
Memory Corruption in Multi-mode Call Processor while processing bit mask API.
CVE-2023-22387 1 Qualcomm 542 205, 205 Firmware, 215 and 539 more 2024-04-12 N/A 7.8 HIGH
Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.
CVE-2022-25709 1 Qualcomm 136 Ar8035, Ar8035 Firmware, Qca6174a and 133 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in modem due to use of out of range pointer offset while processing qmi msg
CVE-2022-25694 1 Qualcomm 416 Apq8009, Apq8009 Firmware, Apq8009w and 413 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM
CVE-2023-43534 1 Qualcomm 132 Ar8035, Ar8035 Firmware, Fastconnect 6900 and 129 more 2024-04-12 N/A 9.8 CRITICAL
Memory corruption while validating the TID to Link Mapping action request frame, when a station connects to an access point.
CVE-2023-43516 1 Qualcomm 16 Fastconnect 6900, Fastconnect 6900 Firmware, Fastconnect 7800 and 13 more 2024-04-12 N/A 7.8 HIGH
Memory corruption when malformed message payload is received from firmware.
CVE-2023-43513 1 Qualcomm 534 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq8017 and 531 more 2024-04-12 N/A 7.8 HIGH
Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.
CVE-2023-33110 1 Qualcomm 246 Snapdragon 425 Mobile Platform, Snapdragon 425 Mobile Platform Firmware, Snapdragon 427 Mobile Platform and 243 more 2024-04-12 N/A 7.0 HIGH
The session index variable in PCM host voice audio driver initialized before PCM open, accessed during event callback from ADSP and reset during PCM close may lead to race condition between event callback - PCM close and reset session index causing memory corruption.
CVE-2023-33079 1 Qualcomm 288 Apq5053-aa, Apq5053-aa Firmware, Ar8035 and 285 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Audio while running invalid audio recording from ADSP.
CVE-2023-33067 1 Qualcomm 226 9206 Lte Modem, 9206 Lte Modem Firmware, Aqt1000 and 223 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Audio while calling START command on host voice PCM multiple times for the same RX or TX tap points.
CVE-2023-33033 1 Qualcomm 528 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 525 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Audio during playback with speaker protection.
CVE-2023-43553 2024-04-12 N/A 9.8 CRITICAL
Memory corruption while parsing beacon/probe response frame when AP sends more supported links in MLIE.