Vulnerabilities > Qualcomm > Apq8094 Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-01-02 CVE-2023-43511 Infinite Loop vulnerability in Qualcomm products
Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
network
low complexity
qualcomm CWE-835
7.5
2023-09-05 CVE-2023-28560 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
local
low complexity
qualcomm CWE-787
7.8
2023-09-05 CVE-2023-28565 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while handling command streams through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-06-06 CVE-2023-21628 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.
local
low complexity
qualcomm CWE-787
7.8
2023-04-13 CVE-2022-40532 Integer Overflow or Wraparound vulnerability in Qualcomm products
Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
local
low complexity
qualcomm CWE-190
7.8
2023-03-10 CVE-2022-25655 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.
local
low complexity
qualcomm CWE-120
7.8
2023-02-12 CVE-2022-40512 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
network
low complexity
qualcomm CWE-125
7.5
2022-10-19 CVE-2022-25718 Unchecked Return Value vulnerability in Qualcomm products
Cryptographic issue in WLAN due to improper check on return value while authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
network
low complexity
qualcomm CWE-252
critical
9.8
2021-10-20 CVE-2020-11303 Exposure of Resource to Wrong Sphere vulnerability in Qualcomm products
Accepting AMSDU frames with mismatched destination and source address can lead to information disclosure in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
network
low complexity
qualcomm CWE-668
5.0
2021-09-17 CVE-2021-30260 Integer Overflow or Wraparound vulnerability in Qualcomm products
Possible Integer overflow to buffer overflow issue can occur due to improper validation of input parameters when extscan hostlist configuration command is received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-190
4.6