Lucene search

K

Qca4024 Firmware Security Vulnerabilities

cve
cve

CVE-2022-33235

Information disclosure due to buffer over-read in WLAN firmware while parsing security context info attributes. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapd...

8.2CVSS

7.7AI Score

0.001EPSS

2022-12-13 04:15 PM
38
cve
cve

CVE-2022-33236

Transient DOS due to buffer over-read in WLAN firmware while parsing cipher suite info attributes. in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking

7.5CVSS

7.7AI Score

0.001EPSS

2022-11-15 10:15 AM
31
9
cve
cve

CVE-2022-33237

Transient DOS due to buffer over-read in WLAN firmware while processing PPE threshold. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snap...

7.5CVSS

7.7AI Score

0.001EPSS

2022-11-15 10:15 AM
35
6
cve
cve

CVE-2022-33238

Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mo...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-13 04:15 PM
29
cve
cve

CVE-2022-33239

Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapd...

7.5CVSS

7.6AI Score

0.001EPSS

2022-11-15 10:15 AM
36
7
cve
cve

CVE-2022-33243

Memory corruption due to improper access control in Qualcomm IPC.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-02-12 04:15 AM
60
cve
cve

CVE-2022-33252

Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.

8.2CVSS

5.5AI Score

0.001EPSS

2023-01-09 08:15 AM
33
cve
cve

CVE-2022-33253

Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.

7.5CVSS

5.6AI Score

0.001EPSS

2023-01-09 08:15 AM
27
cve
cve

CVE-2022-33271

Information disclosure due to buffer over-read in WLAN while parsing NMF frame.

8.2CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
43
cve
cve

CVE-2022-33275

Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-09-05 07:15 AM
44
cve
cve

CVE-2022-33276

Memory corruption due to buffer copy without checking size of input in modem while receiving WMI_REQUEST_STATS_CMDID command.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-01-09 08:15 AM
29
cve
cve

CVE-2022-33277

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-02-12 04:15 AM
44
cve
cve

CVE-2022-33279

Memory corruption due to stack based buffer overflow in WLAN having invalid WNM frame length.

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-12 04:15 AM
47
cve
cve

CVE-2022-33283

Information disclosure due to buffer over-read in WLAN while WLAN frame parsing due to missing frame length check.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
38
cve
cve

CVE-2022-33284

Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.

8.2CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
30
cve
cve

CVE-2022-33285

Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.

7.5CVSS

6.5AI Score

0.001EPSS

2023-01-09 08:15 AM
36
cve
cve

CVE-2022-33286

Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.

7.5CVSS

6.5AI Score

0.0005EPSS

2023-01-09 08:15 AM
27
cve
cve

CVE-2022-33287

Information disclosure in Modem due to buffer over-read while getting length of Unfragmented headers in an IPv6 packet.

8.2CVSS

7.5AI Score

0.001EPSS

2023-04-13 07:15 AM
31
cve
cve

CVE-2022-33291

Information disclosure in Modem due to buffer over-read while receiving a IP header with malformed length.

8.2CVSS

7.4AI Score

0.001EPSS

2023-04-13 07:15 AM
303
2
cve
cve

CVE-2022-33304

Transient DOS due to NULL pointer dereference in Modem while performing pullup for received TCP/UDP packet.

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-02 06:15 AM
33
cve
cve

CVE-2022-33306

Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled IEs.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
42
cve
cve

CVE-2022-33309

Transient DOS due to buffer over-read in WLAN Firmware while parsing secure FTMR frame with size lesser than 39 Bytes.

7.5CVSS

7.6AI Score

0.001EPSS

2023-03-10 09:15 PM
42
cve
cve

CVE-2022-34145

Transient DOS due to buffer over-read in WLAN Host while parsing frame information.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
47
cve
cve

CVE-2022-34146

Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
46
cve
cve

CVE-2022-40502

Transient DOS due to improper input validation in WLAN Host.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-12 04:15 AM
36
cve
cve

CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-12 04:15 AM
51
cve
cve

CVE-2022-40513

Transient DOS due to uncontrolled resource consumption in WLAN firmware when peer is freed in non qos state.

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-12 04:15 AM
49
cve
cve

CVE-2022-40514

Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.

9.8CVSS

9.6AI Score

0.001EPSS

2023-02-12 04:15 AM
59
cve
cve

CVE-2022-40516

Memory corruption in Core due to stack-based buffer overflow.

8.4CVSS

7.8AI Score

0.0004EPSS

2023-01-09 08:15 AM
37
cve
cve

CVE-2022-40517

Memory corruption in core due to stack-based buffer overflow

8.4CVSS

8AI Score

0.0004EPSS

2023-01-09 08:15 AM
16
cve
cve

CVE-2022-40519

Information disclosure due to buffer overread in Core

6.8CVSS

5.5AI Score

0.0004EPSS

2023-01-09 08:15 AM
20
cve
cve

CVE-2022-40522

Memory corruption in Linux Networking due to double free while handling a hyp-assign.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-06-06 08:15 AM
34
cve
cve

CVE-2022-40525

Information disclosure in Linux Networking Firmware due to unauthorized information leak during side channel analysis.

7.1CVSS

5.2AI Score

0.0004EPSS

2023-06-06 08:15 AM
33
cve
cve

CVE-2022-40527

Transient DOS due to reachable assertion in WLAN while processing PEER ID populated by TQM.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-10 09:15 PM
37
cve
cve

CVE-2022-40530

Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.

8.4CVSS

8AI Score

0.0004EPSS

2023-03-10 09:15 PM
46
cve
cve

CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

8.4CVSS

7.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
45
cve
cve

CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-04-13 07:15 AM
58
cve
cve

CVE-2022-40535

Transient DOS due to buffer over-read in WLAN while sending a packet to device.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-10 09:15 PM
43
cve
cve

CVE-2023-21625

Information disclosure in Network Services due to buffer over-read while the device receives DNS response.

8.2CVSS

7.4AI Score

0.001EPSS

2023-08-08 10:15 AM
45
cve
cve

CVE-2023-21628

Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.

8.4CVSS

7.9AI Score

0.0004EPSS

2023-06-06 08:15 AM
53
cve
cve

CVE-2023-21658

Transient DOS in WLAN Firmware while processing the received beacon or probe response frame.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
41
cve
cve

CVE-2023-21659

Transient DOS in WLAN Firmware while processing frames with missing header fields.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
37
cve
cve

CVE-2023-21660

Transient DOS in WLAN Firmware while parsing FT Information Elements.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
32
cve
cve

CVE-2023-21661

Transient DOS while parsing WLAN beacon or probe-response frame.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-06 08:15 AM
44
cve
cve

CVE-2023-22386

Memory Corruption in WLAN HOST while processing WLAN FW request to allocate memory.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-04 05:15 AM
29
cve
cve

CVE-2023-22387

Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-04 05:15 AM
35
cve
cve

CVE-2023-24847

Transient DOS in Modem while allocating DSM items.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-03 06:15 AM
39
cve
cve

CVE-2023-24851

Memory Corruption in WLAN HOST while parsing QMI response message from firmware.

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-04 05:15 AM
26
cve
cve

CVE-2023-24852

Memory Corruption in Core due to secure memory access by user while loading modem image.

8.4CVSS

7.5AI Score

0.0004EPSS

2023-11-07 06:15 AM
36
cve
cve

CVE-2023-24854

Memory Corruption in WLAN HOST while parsing QMI WLAN Firmware response message.

7.8CVSS

7.6AI Score

0.0005EPSS

2023-07-04 05:15 AM
24
Total number of security vulnerabilities203