Vulnerabilities > Qualcomm > Qca6584 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-01-09 CVE-2022-33290 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed.
network
low complexity
qualcomm CWE-476
7.5
2023-01-09 CVE-2022-33299 NULL Pointer Dereference vulnerability in Qualcomm products
Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data.
network
low complexity
qualcomm CWE-476
7.5
2022-12-13 CVE-2022-25682 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-119
7.8
2022-12-13 CVE-2022-25695 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-129
7.8
2022-12-13 CVE-2022-33238 Infinite Loop vulnerability in Qualcomm products
Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames.
network
low complexity
qualcomm CWE-835
7.5
2022-11-15 CVE-2022-25710 NULL Pointer Dereference vulnerability in Qualcomm products
Denial of service due to null pointer dereference when GATT is disconnected in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
network
low complexity
qualcomm CWE-476
7.5
2022-11-15 CVE-2022-25724 Classic Buffer Overflow vulnerability in Qualcomm products
Memory corruption in graphics due to buffer overflow while validating the user address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-120
7.8
2022-11-15 CVE-2022-33239 Infinite Loop vulnerability in Qualcomm products
Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header.
network
low complexity
qualcomm CWE-835
7.5
2022-10-19 CVE-2022-25718 Unchecked Return Value vulnerability in Qualcomm products
Cryptographic issue in WLAN due to improper check on return value while authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
network
low complexity
qualcomm CWE-252
critical
9.8
2022-10-19 CVE-2022-25720 Improper Validation of Array Index vulnerability in Qualcomm products
Memory corruption in WLAN due to out of bound array access during connect/roaming in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
network
low complexity
qualcomm CWE-129
critical
9.8