Vulnerabilities > Qualcomm > Qca6694 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-09-05 CVE-2023-28565 Out-of-bounds Write vulnerability in Qualcomm products
Memory corruption in WLAN HAL while handling command streams through WMI interfaces.
local
low complexity
qualcomm CWE-787
7.8
2023-06-06 CVE-2022-22076 Unspecified vulnerability in Qualcomm products
information disclosure due to cryptographic issue in Core during RPMB read request.
local
low complexity
qualcomm
5.5
2023-01-09 CVE-2022-33286 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
low complexity
qualcomm CWE-125
6.5
2022-11-15 CVE-2022-33237 Out-of-bounds Read vulnerability in Qualcomm products
Transient DOS due to buffer over-read in WLAN firmware while processing PPE threshold.
network
low complexity
qualcomm CWE-125
7.5
2022-11-15 CVE-2022-33239 Infinite Loop vulnerability in Qualcomm products
Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header.
network
low complexity
qualcomm CWE-835
7.5
2022-10-19 CVE-2022-25749 Out-of-bounds Read vulnerability in Qualcomm products
Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames.
network
low complexity
qualcomm CWE-125
7.5
2021-11-12 CVE-2021-1924 Information Exposure Through Discrepancy vulnerability in Qualcomm products
Information disclosure through timing and power side-channels during mod exponentiation for RSA-CRT in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-203
2.1
2021-11-12 CVE-2021-1973 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Qualcomm products
A FTM Diag command can allow an arbitrary write into modem OS space in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-119
7.2
2021-11-12 CVE-2021-1975 Out-of-bounds Write vulnerability in Qualcomm products
Possible heap overflow due to improper length check of domain while parsing the DNS response in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
network
low complexity
qualcomm CWE-787
critical
10.0
2021-11-12 CVE-2021-30254 Improper Input Validation vulnerability in Qualcomm products
Possible buffer overflow due to improper input validation in factory calibration and test DIAG command in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-20
7.2