Vulnerabilities > Qualcomm > Qca6574Au Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2022-11-15 CVE-2022-33239 Infinite Loop vulnerability in Qualcomm products
Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header.
network
low complexity
qualcomm CWE-835
7.5
2022-10-19 CVE-2022-25660 Double Free vulnerability in Qualcomm products
Memory corruption due to double free issue in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-415
7.8
2022-10-19 CVE-2022-25661 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption due to untrusted pointer dereference in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-119
7.8
2022-10-19 CVE-2022-25662 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Information disclosure due to untrusted pointer dereference in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
network
low complexity
qualcomm CWE-119
7.5
2022-10-19 CVE-2022-25665 Out-of-bounds Read vulnerability in Qualcomm products
Information disclosure due to buffer over read in kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-125
7.1
2022-10-19 CVE-2022-25736 Out-of-bounds Read vulnerability in Qualcomm products
Denial of service in WLAN due to out-of-bound read happens while processing VHT action frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
network
low complexity
qualcomm CWE-125
7.5
2022-10-19 CVE-2022-25749 Out-of-bounds Read vulnerability in Qualcomm products
Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames.
network
low complexity
qualcomm CWE-125
7.5
2022-10-19 CVE-2022-33210 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in automotive multimedia due to use of out-of-range pointer offset while parsing command request packet with a very large type value.
local
low complexity
qualcomm CWE-119
7.8
2022-10-19 CVE-2022-33214 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Memory corruption in display due to time-of-check time-of-use of metadata reserved size in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
local
high complexity
qualcomm CWE-367
7.0
2022-09-26 CVE-2022-22058 Use After Free vulnerability in Qualcomm products
Memory corruption due to use after free issue in kernel while processing ION handles in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-416
7.8