Filtered by vendor Qualcomm Subscriptions
Filtered by product Qca1062 Subscriptions
Total 71 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-43511 1 Qualcomm 712 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9206 Lte Modem and 709 more 2024-04-12 7.5 High
Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
CVE-2023-33109 1 Qualcomm 620 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 617 more 2024-04-12 7.5 High
Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.
CVE-2023-33098 1 Qualcomm 526 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 523 more 2024-04-12 7.5 High
Transient DOS while parsing WPA IES, when it is passed with length more than expected size.
CVE-2023-33089 1 Qualcomm 456 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 453 more 2024-04-12 7.5 High
Transient DOS when processing a NULL buffer while parsing WLAN vdev.
CVE-2023-33088 1 Qualcomm 612 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 609 more 2024-04-12 7.8 High
Memory corruption when processing cmd parameters while parsing vdev.
CVE-2023-33081 1 Qualcomm 298 Aqt1000, Aqt1000 Firmware, Ar8035 and 295 more 2024-04-12 7.5 High
Transient DOS while converting TWT (Target Wake Time) frame parameters in the OTA broadcast.
CVE-2023-33080 1 Qualcomm 732 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 729 more 2024-04-12 7.5 High
Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
CVE-2023-33062 1 Qualcomm 580 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 577 more 2024-04-12 7.5 High
Transient DOS in WLAN Firmware while parsing a BTM request.
CVE-2020-11296 1 Qualcomm 1064 Apq8009, Apq8009 Firmware, Apq8017 and 1061 more 2023-06-21 7.5 High
Arithmetic overflow can happen while processing NOA IE due to improper error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
CVE-2022-25749 1 Qualcomm 552 Apq8009, Apq8009 Firmware, Apq8017 and 549 more 2023-04-19 7.5 High
Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-25690 1 Qualcomm 304 Apq8096au, Apq8096au Firmware, Aqt1000 and 301 more 2023-04-19 7.5 High
Information disclosure in WLAN due to improper validation of array index while parsing crafted ANQP action frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2022-25736 1 Qualcomm 486 Aqt1000, Aqt1000 Firmware, Ar8031 and 483 more 2023-04-19 7.5 High
Denial of service in WLAN due to out-of-bound read happens while processing VHT action frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-25748 1 Qualcomm 546 Apq8009, Apq8009 Firmware, Apq8017 and 543 more 2023-04-19 9.8 Critical
Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33235 1 Qualcomm 492 Apq8009, Apq8009 Firmware, Apq8096au and 489 more 2023-04-19 7.5 High
Information disclosure due to buffer over-read in WLAN firmware while parsing security context info attributes. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33237 1 Qualcomm 476 Aqt1000, Aqt1000 Firmware, Ar8031 and 473 more 2023-04-19 7.5 High
Transient DOS due to buffer over-read in WLAN firmware while processing PPE threshold. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33238 1 Qualcomm 568 Apq8009, Apq8009 Firmware, Apq8017 and 565 more 2023-04-19 7.5 High
Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33239 1 Qualcomm 468 Apq8009, Apq8009 Firmware, Apq8017 and 465 more 2023-04-19 7.5 High
Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33252 1 Qualcomm 322 Aqt1000, Aqt1000 Firmware, Ar8035 and 319 more 2023-04-19 5.5 Medium
Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.
CVE-2022-33253 1 Qualcomm 322 Aqt1000, Aqt1000 Firmware, Ar8035 and 319 more 2023-04-19 5.5 Medium
Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.
CVE-2022-33285 1 Qualcomm 556 Apq8009, Apq8009 Firmware, Apq8017 and 553 more 2023-04-19 6.5 Medium
Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.