Qualcomm WCN685x-5 Firmware

CPE Details

Qualcomm WCN685x-5 Firmware
-
2023-04-18 16:21 +00:00
2023-04-19 11:14 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:qualcomm:wcn685x-5_firmware:-:*:*:*:*:*:*:*

Informations

Vendor

qualcomm

Product

wcn685x-5_firmware

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-33087 2023-12-05 03:04 +00:00 Memory corruption in Core while processing RX intent request.
7.8
HIGH
CVE-2023-33083 2023-12-05 03:04 +00:00 Memory corruption in WLAN Host while processing RRM beacon on the AP.
9.8
CRITICAL
CVE-2023-33082 2023-12-05 03:04 +00:00 Memory corruption while sending an Assoc Request having BTM Query or BTM Response containing MBO IE.
9.8
CRITICAL
CVE-2023-33081 2023-12-05 03:04 +00:00 Transient DOS while converting TWT (Target Wake Time) frame parameters in the OTA broadcast.
7.5
HIGH
CVE-2023-33080 2023-12-05 03:04 +00:00 Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
7.5
HIGH
CVE-2023-33079 2023-12-05 03:04 +00:00 Memory corruption in Audio while running invalid audio recording from ADSP.
7.8
HIGH
CVE-2023-33063 2023-12-05 03:04 +00:00 Memory corruption in DSP Services during a remote call from HLOS to DSP.
7.8
HIGH
CVE-2023-33054 2023-12-05 03:04 +00:00 Cryptographic issue in GPS HLOS Driver while downloading Qualcomm GNSS assistance data.
9.1
CRITICAL
CVE-2023-33053 2023-12-05 03:04 +00:00 Memory corruption in Kernel while parsing metadata.
8.4
HIGH
CVE-2023-33044 2023-12-05 03:04 +00:00 Transient DOS in Data modem while handling TLB control messages from the Network.
7.5
HIGH
CVE-2023-33043 2023-12-05 03:04 +00:00 Transient DOS in Modem when a Beam switch request is made with a non-configured BWP.
7.5
HIGH
CVE-2023-33042 2023-12-05 03:04 +00:00 Transient DOS in Modem after RRC Setup message is received.
7.5
HIGH
CVE-2023-33041 2023-12-05 03:04 +00:00 Under certain scenarios the WLAN Firmware will reach an assertion due to state confusion while looking up peer ids.
7.5
HIGH
CVE-2023-33024 2023-12-05 03:04 +00:00 Memory corruption while sending SMS from AP firmware.
7.8
HIGH
CVE-2023-33022 2023-12-05 03:04 +00:00 Memory corruption in HLOS while invoking IOCTL calls from user-space.
8.4
HIGH
CVE-2023-33018 2023-12-05 03:04 +00:00 Memory corruption while using the UIM diag command to get the operators name.
7.8
HIGH
CVE-2023-33017 2023-12-05 03:03 +00:00 Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.
7.8
HIGH
CVE-2023-33074 2023-11-07 05:26 +00:00 Memory corruption in Audio when SSR event is triggered after music playback is stopped.
8.4
HIGH
CVE-2023-33061 2023-11-07 05:26 +00:00 Transient DOS in WLAN Firmware while parsing WLAN beacon or probe-response frame.
7.5
HIGH
CVE-2023-33059 2023-11-07 05:26 +00:00 Memory corruption in Audio while processing the VOC packet data from ADSP.
7.8
HIGH
CVE-2023-33056 2023-11-07 05:26 +00:00 Transient DOS in WLAN Firmware when firmware receives beacon including T2LM IE.
7.5
HIGH
CVE-2023-33055 2023-11-07 05:26 +00:00 Memory Corruption in Audio while invoking callback function in driver from ADSP.
7.8
HIGH
CVE-2023-33048 2023-11-07 05:26 +00:00 Transient DOS in WLAN Firmware while parsing t2lm buffers.
7.5
HIGH
CVE-2023-33047 2023-11-07 05:26 +00:00 Transient DOS in WLAN Firmware while parsing no-inherit IES.
7.5
HIGH
CVE-2023-33045 2023-11-07 05:26 +00:00 Memory corruption in WLAN Firmware while parsing a NAN management frame carrying a S3 attribute.
9.8
CRITICAL
CVE-2023-33031 2023-11-07 05:26 +00:00 Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer.
7.8
HIGH
CVE-2023-28574 2023-11-07 05:26 +00:00 Memory corruption in core services when Diag handler receives a command to configure event listeners.
9
CRITICAL
CVE-2023-33035 2023-10-03 05:00 +00:00 Memory corruption while invoking callback function of AFE from ADSP.
7.8
HIGH
CVE-2023-33034 2023-10-03 05:00 +00:00 Memory corruption while parsing the ADSP response command.
7.8
HIGH
CVE-2023-33029 2023-10-03 05:00 +00:00 Memory corruption in DSP Service during a remote call from HLOS to DSP.
8.4
HIGH
CVE-2023-33028 2023-10-03 05:00 +00:00 Memory corruption in WLAN Firmware while doing a memory copy of pmk cache.
9.8
CRITICAL
CVE-2023-33027 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing rsn ies.
7.5
HIGH
CVE-2023-33026 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing a NAN management frame.
7.5
HIGH
CVE-2023-28571 2023-10-03 05:00 +00:00 Information disclosure in WLAN HOST while processing the WLAN scan descriptor list during roaming scan.
6.1
MEDIUM
CVE-2023-28540 2023-10-03 05:00 +00:00 Cryptographic issue in Data Modem due to improper authentication during TLS handshake.
9.1
CRITICAL
CVE-2023-28560 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
7.8
HIGH
CVE-2022-40534 2023-09-05 06:23 +00:00 Memory corruption due to improper validation of array index in Audio.
8.4
HIGH
CVE-2022-33275 2023-09-05 06:23 +00:00 Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
8.4
HIGH
CVE-2023-28555 2023-08-08 09:15 +00:00 Transient DOS in Audio while remapping channel buffer in media codec decoding.
7.5
HIGH
CVE-2023-28537 2023-08-08 09:15 +00:00 Memory corruption while allocating memory in COmxApeDec module in Audio.
8.4
HIGH
CVE-2023-21670 2023-06-06 07:39 +00:00 Memory Corruption in GPU Subsystem due to arbitrary command execution from GPU in privileged mode.
7.8
HIGH
CVE-2023-21669 2023-06-06 07:39 +00:00 Information Disclosure in WLAN HOST while sending DPP action frame to peer with an invalid source address.
8.2
HIGH
CVE-2023-21661 2023-06-06 07:39 +00:00 Transient DOS while parsing WLAN beacon or probe-response frame.
7.5
HIGH
CVE-2023-21660 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while parsing FT Information Elements.
7.5
HIGH
CVE-2023-21659 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while processing frames with missing header fields.
7.5
HIGH
CVE-2023-21658 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while processing the received beacon or probe response frame.
7.5
HIGH
CVE-2023-21657 2023-06-06 07:39 +00:00 Memoru corruption in Audio when ADSP sends input during record use case.
7.8
HIGH
CVE-2023-21656 2023-06-06 07:39 +00:00 Memory corruption in WLAN HOST while receiving an WMI event from firmware.
7.8
HIGH
CVE-2023-21628 2023-06-06 07:39 +00:00 Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.
8.4
HIGH
CVE-2022-40538 2023-06-06 07:39 +00:00 Transient DOS due to reachable assertion in modem while processing sib with incorrect values from network.
7.5
HIGH
CVE-2022-40536 2023-06-06 07:39 +00:00 Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from network.
7.5
HIGH
CVE-2022-40533 2023-06-06 07:39 +00:00 Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.
6.2
MEDIUM
CVE-2022-40529 2023-06-06 07:39 +00:00 Memory corruption due to improper access control in kernel while processing a mapping request from root process.
7.8
HIGH
CVE-2022-40523 2023-06-06 07:38 +00:00 Information disclosure in Kernel due to indirect branch misprediction.
7.1
HIGH
CVE-2022-40521 2023-06-06 07:38 +00:00 Transient DOS due to improper authorization in Modem
7.5
HIGH
CVE-2022-40507 2023-06-06 07:38 +00:00 Memory corruption due to double free in Core while mapping HLOS address to the list.
8.4
HIGH
CVE-2022-33307 2023-06-06 07:38 +00:00 Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.
8.4
HIGH
CVE-2022-33303 2023-06-06 07:38 +00:00 Transient DOS due to uncontrolled resource consumption in Linux kernel when malformed messages are sent from the Gunyah Resource Manager message queue.
5.5
MEDIUM
CVE-2022-33267 2023-06-06 07:38 +00:00 Memory corruption in Linux while sending DRM request.
7.8
HIGH
CVE-2022-33264 2023-06-06 07:38 +00:00 Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
7.9
HIGH
CVE-2022-33263 2023-06-06 07:38 +00:00 Memory corruption due to use after free in Core when multiple DCI clients register and deregister.
7.8
HIGH
CVE-2022-33251 2023-06-06 07:38 +00:00 Transient DOS due to reachable assertion in Modem because of invalid network configuration.
7.5
HIGH
CVE-2022-33227 2023-06-06 07:38 +00:00 Memory corruption in Linux android due to double free while calling unregister provider after register call.
7.8
HIGH
CVE-2022-33226 2023-06-06 07:38 +00:00 Memory corruption due to buffer copy without checking the size of input in Core while processing ioctl commands from diag client applications.
7.8
HIGH
CVE-2022-33224 2023-06-06 07:38 +00:00 Memory corruption in core due to buffer copy without check9ing the size of input while processing ioctl queries.
7.8
HIGH
CVE-2022-22076 2023-06-06 07:38 +00:00 information disclosure due to cryptographic issue in Core during RPMB read request.
7.1
HIGH
CVE-2022-22060 2023-06-06 07:38 +00:00 Assertion occurs while processing Reconfiguration message due to improper validation
7.5
HIGH
CVE-2022-40504 2023-05-02 07:30 +00:00 Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.
7.5
HIGH
CVE-2022-33273 2023-05-02 07:30 +00:00 Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.
7.3
HIGH
CVE-2023-21666 2023-05-02 05:08 +00:00 Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool.
8.4
HIGH
CVE-2023-21665 2023-05-02 05:08 +00:00 Memory corruption in Graphics while importing a file.
8.4
HIGH
CVE-2022-40508 2023-05-02 05:08 +00:00 Transient DOS due to reachable assertion in Modem while processing config related to cross carrier scheduling, which is not supported.
7.5
HIGH
CVE-2022-34144 2023-05-02 05:08 +00:00 Transient DOS due to reachable assertion in Modem during OSI decode scheduling.
7.5
HIGH
CVE-2022-33305 2023-05-02 05:08 +00:00 Transient DOS due to NULL pointer dereference in Modem while sending invalid messages in DCCH.
7.5
HIGH
CVE-2022-33304 2023-05-02 05:08 +00:00 Transient DOS due to NULL pointer dereference in Modem while performing pullup for received TCP/UDP packet.
7.5
HIGH
CVE-2022-33281 2023-05-02 05:08 +00:00 Memory corruption due to improper validation of array index in computer vision while testing EVA kernel without sending any frames.
7.8
HIGH
CVE-2022-25713 2023-05-02 05:08 +00:00 Memory corruption in Automotive due to Improper Restriction of Operations within the Bounds of a Memory Buffer while exporting a shared key.
7.8
HIGH
CVE-2023-21630 2023-04-04 04:46 +00:00 Memory Corruption in Multimedia Framework due to integer overflow when synx bind is called along with synx signal.
8.4
HIGH
CVE-2022-40532 2023-04-04 04:46 +00:00 Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
8.4
HIGH
CVE-2022-40503 2023-04-04 04:46 +00:00 Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.
8.2
HIGH
CVE-2022-33302 2023-04-04 04:46 +00:00 Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
7.8
HIGH
CVE-2022-33298 2023-04-04 04:46 +00:00 Memory corruption due to use after free in Modem while modem initialization.
7.8
HIGH
CVE-2022-33296 2023-04-04 04:46 +00:00 Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.
7.8
HIGH
CVE-2022-33291 2023-04-04 04:46 +00:00 Information disclosure in Modem due to buffer over-read while receiving a IP header with malformed length.
8.2
HIGH
CVE-2022-33289 2023-04-04 04:46 +00:00 Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
6.8
MEDIUM
CVE-2022-33288 2023-04-04 04:46 +00:00 Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.
9.3
CRITICAL
CVE-2022-33287 2023-04-04 04:46 +00:00 Information disclosure in Modem due to buffer over-read while getting length of Unfragmented headers in an IPv6 packet.
8.2
HIGH
CVE-2022-33270 2023-04-04 04:46 +00:00 Transient DOS due to time-of-check time-of-use race condition in Modem while processing RRC Reconfiguration message.
7.5
HIGH
CVE-2022-33269 2023-04-04 04:46 +00:00 Memory corruption due to integer overflow or wraparound in Core while DDR memory assignment.
9.3
CRITICAL
CVE-2022-33231 2023-04-04 04:46 +00:00 Memory corruption due to double free in core while initializing the encryption key.
9.3
CRITICAL
CVE-2022-25739 2023-04-04 04:46 +00:00 Denial of service in modem due to missing null check while processing the ipv6 packet received during ECM call
7.5
HIGH
CVE-2022-25730 2023-04-04 04:46 +00:00 Information disclosure in modem due to improper check of IP type while processing DNS server query
8.2
HIGH
CVE-2022-25726 2023-04-04 04:46 +00:00 Information disclosure in modem data due to array out of bound access while handling the incoming DNS response packet
8.2
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.