Filtered by vendor Qualcomm Subscriptions
Filtered by product Ipq8064 Firmware Subscriptions
Total 170 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-43522 1 Qualcomm 572 Aqt1000, Aqt1000 Firmware, Ar8035 and 569 more 2024-04-12 7.5 High
Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.
CVE-2023-43511 1 Qualcomm 712 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9206 Lte Modem and 709 more 2024-04-12 7.5 High
Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
CVE-2023-33116 1 Qualcomm 204 Ar8035, Ar8035 Firmware, Ar9380 and 201 more 2024-04-12 7.5 High
Transient DOS while parsing ieee80211_parse_mscs_ie in WIN WLAN driver.
CVE-2023-33109 1 Qualcomm 620 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 617 more 2024-04-12 7.5 High
Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.
CVE-2023-33098 1 Qualcomm 526 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 523 more 2024-04-12 7.5 High
Transient DOS while parsing WPA IES, when it is passed with length more than expected size.
CVE-2023-33089 1 Qualcomm 456 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 453 more 2024-04-12 7.5 High
Transient DOS when processing a NULL buffer while parsing WLAN vdev.
CVE-2023-33088 1 Qualcomm 612 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 609 more 2024-04-12 7.8 High
Memory corruption when processing cmd parameters while parsing vdev.
CVE-2023-33083 1 Qualcomm 230 Ar8035, Ar8035 Firmware, Ar9380 and 227 more 2024-04-12 9.8 Critical
Memory corruption in WLAN Host while processing RRM beacon on the AP.
CVE-2023-33082 1 Qualcomm 230 Ar8035, Ar8035 Firmware, Ar9380 and 227 more 2024-04-12 9.8 Critical
Memory corruption while sending an Assoc Request having BTM Query or BTM Response containing MBO IE.
CVE-2023-33080 1 Qualcomm 732 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 729 more 2024-04-12 7.5 High
Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
CVE-2023-33062 1 Qualcomm 580 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 577 more 2024-04-12 7.5 High
Transient DOS in WLAN Firmware while parsing a BTM request.
CVE-2022-33276 1 Qualcomm 268 Ar8035, Ar8035 Firmware, Ar9380 and 265 more 2023-08-08 7.8 High
Memory corruption due to buffer copy without checking size of input in modem while receiving WMI_REQUEST_STATS_CMDID command.
CVE-2020-11296 1 Qualcomm 1064 Apq8009, Apq8009 Firmware, Apq8017 and 1061 more 2023-06-21 7.5 High
Arithmetic overflow can happen while processing NOA IE due to improper error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
CVE-2021-35088 1 Qualcomm 370 Aqt1000, Aqt1000 Firmware, Ar8035 and 367 more 2023-04-19 9.1 Critical
Possible out of bound read due to improper validation of IE length during SSID IE parse when channel is DFS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33286 1 Qualcomm 562 Apq8009, Apq8009 Firmware, Apq8017 and 559 more 2023-04-19 6.5 Medium
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
CVE-2022-33285 1 Qualcomm 556 Apq8009, Apq8009 Firmware, Apq8017 and 553 more 2023-04-19 6.5 Medium
Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
CVE-2022-33238 1 Qualcomm 568 Apq8009, Apq8009 Firmware, Apq8017 and 565 more 2023-04-19 7.5 High
Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2021-35071 1 Qualcomm 342 Aqt1000, Aqt1000 Firmware, Ar8035 and 339 more 2023-04-19 5.5 Medium
Possible buffer over read due to lack of size validation while copying data from DBR buffer to RX buffer and can lead to Denial of Service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2021-30313 1 Qualcomm 360 Apq8096au, Apq8096au Firmware, Ar8031 and 357 more 2023-04-19 6.4 Medium
Use after free condition can occur in wired connectivity due to a race condition while creating and deleting folders in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2022-33284 1 Qualcomm 352 Aqt1000, Aqt1000 Firmware, Ar8035 and 349 more 2023-04-19 6.5 Medium
Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.