Filtered by vendor Qualcomm Subscriptions
Filtered by product Qca6574a Firmware Subscriptions
Total 661 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-23353 1 Qualcomm 212 315 5g Iot Modem Firmware, 9205 Lte Modem Firmware, 9206 Lte Modem Firmware and 209 more 2024-08-06 7.5 High
Transient DOS while decoding attach reject message received by UE, when IEI is set to ESM_IEI.
CVE-2024-33020 1 Qualcomm 95 Ar8035 Firmware, Fastconnect 6700 Firmware, Fastconnect 6800 Firmware and 92 more 2024-08-06 7.5 High
Transient DOS while processing TID-to-link mapping IE elements.
CVE-2024-33021 1 Qualcomm 134 Ar8035 Firmware, Csra6620 Firmware, Csra6640 Firmware and 131 more 2024-08-06 8.4 High
Memory corruption while processing IOCTL call to set metainfo.
CVE-2024-33024 1 Qualcomm 178 Ar8035 Firmware, Csr8811 Firmware, Fastconnect 6700 Firmware and 175 more 2024-08-06 7.5 High
Transient DOS while parsing the ML IE when a beacon with length field inside the common info of ML IE greater than the ML IE length.
CVE-2024-33027 1 Qualcomm 84 315 5g Iot Modem Firmware, Aqt1000 Firmware, Ar8031 Firmware and 81 more 2024-08-06 8.4 High
Memory corruption can occur when arbitrary user-space app gains kernel level privilege to modify DDR memory by corrupting the GPU page table.
CVE-2024-33010 1 Qualcomm 239 Ar8035 Firmware, Ar9380 Firmware, Csr8811 Firmware and 236 more 2024-08-06 7.5 High
Transient DOS while parsing fragments of MBSSID IE from beacon frame.
CVE-2024-33025 1 Qualcomm 166 Csr8811 Firmware, Fastconnect 6800 Firmware, Fastconnect 6900 Firmware and 163 more 2024-08-06 7.5 High
Transient DOS while parsing the BSS parameter change count or MLD capabilities fields of the ML IE.
CVE-2024-33013 1 Qualcomm 169 Ar8035 Firmware, Csr8811 Firmware, Fastconnect 6700 Firmware and 166 more 2024-08-06 7.5 High
Transient DOS when driver accesses the ML IE memory and offset value is incremented beyond ML IE length.
CVE-2024-33026 1 Qualcomm 164 Ar8035 Firmware, Csr8811 Firmware, Fastconnect 6700 Firmware and 161 more 2024-08-06 7.5 High
Transient DOS while parsing probe response and assoc response frame when received frame length is less than max size of timestamp.
CVE-2024-33019 1 Qualcomm 148 Ar8035 Firmware, Csr8811 Firmware, Fastconnect 6700 Firmware and 145 more 2024-08-06 7.5 High
Transient DOS while parsing the received TID-to-link mapping action frame.
CVE-2024-33011 1 Qualcomm 240 Ar8035 Firmware, Ar9380 Firmware, Csr8811 Firmware and 237 more 2024-08-06 7.5 High
Transient DOS while parsing the MBSSID IE from the beacons, when the MBSSID IE length is zero.
CVE-2024-33014 1 Qualcomm 304 315 5g Iot Modem Firmware, Apq8064au Firmware, Aqt1000 Firmware and 301 more 2024-08-06 7.5 High
Transient DOS while parsing ESP IE from beacon/probe response frame.
CVE-2024-33034 1 Qualcomm 100 Fastconnect 6200 Firmware, Fastconnect 6700 Firmware, Fastconnect 6900 Firmware and 97 more 2024-08-06 8.4 High
Memory corruption can occur if VBOs hold outdated or invalid GPU SMMU mappings, especially when the binding and reclaiming of memory buffers are performed at the same time.
CVE-2020-11295 1 Qualcomm 346 Fsm10055, Fsm10055 Firmware, Fsm10056 and 343 more 2024-08-04 6.8 Medium
Use after free in camera If the threadmanager is being cleaned up while the worker thread is processing objects in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
CVE-2020-11294 1 Qualcomm 488 Ar8035, Ar8035 Firmware, Pm215 and 485 more 2024-08-04 5.9 Medium
Out of bound write in logger due to prefix size is not validated while prepended to logging string in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2020-11303 1 Qualcomm 182 Apq8009, Apq8009 Firmware, Apq8053 and 179 more 2024-08-04 8.6 High
Accepting AMSDU frames with mismatched destination and source address can lead to information disclosure in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
CVE-2020-11309 1 Qualcomm 802 Apq8009, Apq8009 Firmware, Apq8009w and 799 more 2024-08-04 7.8 High
Use after free in GPU driver while mapping the user memory to GPU memory due to improper check of referenced memory in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2020-11293 1 Qualcomm 678 Apq8017, Apq8017 Firmware, Apq8037 and 675 more 2024-08-04 5.1 Medium
Out of bound read can happen in Widevine TA while copying data to buffer from user data due to lack of check of buffer length received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
CVE-2020-11308 1 Qualcomm 666 Apq8009, Apq8009 Firmware, Aqt1000 and 663 more 2024-08-04 6.8 Medium
Buffer overflow occurs when trying to convert ASCII string to Unicode string if the actual size is more than required in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
CVE-2020-11269 1 Qualcomm 1074 Apq8009, Apq8009 Firmware, Apq8009w and 1071 more 2024-08-04 8.8 High
Possible memory corruption while processing EAPOL frames due to lack of validation of key length before using it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking