Filtered by vendor Qualcomm Subscriptions
Filtered by product Qca6574 Firmware Subscriptions
Total 546 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-18072 1 Qualcomm 76 Mdm9206, Mdm9206 Firmware, Mdm9607 and 73 more 2024-09-17 N/A
In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9640, MDM9650, QCA4531, QCA6174A, QCA6564, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9378, QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, SD 845, SDM630, SDM636, SDM660, Snapdragon_High_Med_2016, the probe requests originated from user's phone contains the information elements which specifies the supported wifi features. This shall impact the user's privacy if someone sniffs the probe requests originated by this DUT. Hence, control the presence of which information elements is supported.
CVE-2017-18126 1 Qualcomm 70 Mdm9206, Mdm9206 Firmware, Mdm9607 and 67 more 2024-09-16 N/A
In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9640, MDM9650, QCA6174A, QCA6574, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9379, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 835, SD 845, SDM630, SDM636, SDM660, Snapdragon_High_Med_2016, the original mac spoofing feature does not use the following in probe request frames: (a) randomized sequence numbers and (b) randomized source address for cfg80211 scan, vendor scan and pno scan which may affect user privacy.
CVE-2023-33036 1 Qualcomm 208 Aqt1000, Aqt1000 Firmware, Ar8035 and 205 more 2024-09-06 7.1 High
Permanent DOS in Hypervisor while untrusted VM without PSCI support makes a PSCI call.
CVE-2024-38402 1 Qualcomm 362 Ar8035, Ar8035 Firmware, Csra6620 and 359 more 2024-09-06 7.8 High
Memory corruption while processing IOCTL call for getting group info.
CVE-2024-33060 1 Qualcomm 540 215 Mobile, 215 Mobile Firmware, 315 5g Iot and 537 more 2024-09-05 8.4 High
Memory corruption when two threads try to map and unmap a single node simultaneously.
CVE-2024-33045 1 Qualcomm 385 Ar8035, Ar8035 Firmware, Csra6620 and 382 more 2024-09-05 8.4 High
Memory corruption when BTFM client sends new messages over Slimbus to ADSP.
CVE-2024-33035 1 Qualcomm 84 Fastconnect 6200 Firmware, Fastconnect 6700 Firmware, Fastconnect 6800 Firmware and 81 more 2024-09-05 8.4 High
Memory corruption while calculating total metadata size when a very high reserved size is requested by gralloc clients.
CVE-2024-33052 1 Qualcomm 456 205 Mobile, 205 Mobile Firmware, 215 Mobile and 453 more 2024-09-05 7.8 High
Memory corruption when user provides data for FM HCI command control operations.
CVE-2024-33042 1 Qualcomm 456 205, 205 Firmware, 215 and 453 more 2024-09-05 7.8 High
Memory corruption when Alternative Frequency offset value is set to 255.
CVE-2024-23365 1 Qualcomm 27 Fastconnect 7800 Firmware, Qam8255p Firmware, Qam8650p Firmware and 24 more 2024-09-05 8.4 High
Memory corruption while releasing shared resources in MinkSocket listener thread.
CVE-2024-23362 1 Qualcomm 205 9205 Lte Modem Firmware, Aqt1000 Firmware, Ar8031 Firmware and 202 more 2024-09-05 7.1 High
Cryptographic issue while parsing RSA keys in COBR format.
CVE-2023-28553 1 Qualcomm 288 Ar8035, Ar8035 Firmware, Ar9380 and 285 more 2024-09-04 6.1 Medium
Information Disclosure in WLAN Host when processing WMI event command.
CVE-2024-33048 1 Qualcomm 394 Ar8035, Ar8035 Firmware, Csr8811 and 391 more 2024-09-04 7.5 High
Transient DOS while parsing the received TID-to-link mapping element of beacon/probe response frame.
CVE-2024-33051 1 Qualcomm 637 315 5g Iot, 315 5g Iot Firmware, 315 5g Iot Modem Firmware and 634 more 2024-09-04 7.5 High
Transient DOS while processing TIM IE from beacon frame as there is no check for IE length.
CVE-2024-33050 1 Qualcomm 541 Ar8035, Ar8035 Firmware, Ar9380 and 538 more 2024-09-04 7.5 High
Transient DOS while parsing MBSSID during new IE generation in beacon/probe frame when IE length check is either missing or improper.
CVE-2024-33057 1 Qualcomm 356 Ar8035, Ar8035 Firmware, Csr8811 and 353 more 2024-09-04 7.5 High
Transient DOS while parsing the multi-link element Control field when common information length check is missing before updating the location.
CVE-2024-33016 1 Qualcomm 297 315 5g Iot Modem Firmware, 9205 Lte Modem Firmware, Aqt1000 Firmware and 294 more 2024-09-03 6.8 Medium
memory corruption when an invalid firehose patch command is invoked.
CVE-2024-23364 1 Qualcomm 166 Ar8035 Firmware, Fastconnect 6200 Firmware, Fastconnect 6700 Firmware and 163 more 2024-09-03 7.5 High
Transient DOS when processing the non-transmitted BSSID profile sub-elements present within the MBSSID Information Element (IE) of a beacon frame that is received from over-the-air (OTA).
CVE-2023-43534 1 Qualcomm 132 Ar8035, Ar8035 Firmware, Fastconnect 6900 and 129 more 2024-08-22 8.6 High
Memory corruption while validating the TID to Link Mapping action request frame, when a station connects to an access point.
CVE-2023-43522 1 Qualcomm 572 Aqt1000, Aqt1000 Firmware, Ar8035 and 569 more 2024-08-21 7.5 High
Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.