210 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 518EXPL: 0

Memory corruption in Audio while processing the VOC packet data from ADSP. Corrupción de la memoria en Audio mientras se procesan los datos del paquete VOC desde ADSP. • https://www.qualcomm.com/company/product-security/bulletins/november-2023-bulletin • CWE-191: Integer Underflow (Wrap or Wraparound) CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 330EXPL: 0

Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer. Corrupción de la memoria en Automotive Audio al copiar datos del búfer compartido ADSP al búfer de datos del paquete VOC. • https://www.qualcomm.com/company/product-security/bulletins/november-2023-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 368EXPL: 0

Memory Corruption in GPU Subsystem due to arbitrary command execution from GPU in privileged mode. Qualcomm Adreno/KGSL suffers from an issue where code in user-writable mapping is executed in non-protected mode. • http://packetstormsecurity.com/files/173296/Qualcomm-Adreno-KGSL-Insecure-Execution.html https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin • CWE-284: Improper Access Control CWE-863: Incorrect Authorization •

CVSS: 8.2EPSS: 0%CPEs: 122EXPL: 0

Information Disclosure in WLAN HOST while sending DPP action frame to peer with an invalid source address. • https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 7.5EPSS: 0%CPEs: 540EXPL: 0

Transient DOS in WLAN Firmware while processing frames with missing header fields. • https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •