Qualcomm QCA9986 Firmware

CPE Details

Qualcomm QCA9986 Firmware
-
2021-02-25 11:34 +00:00
2021-03-09 22:00 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:qualcomm:qca9986_firmware:-:*:*:*:*:*:*:*

Informations

Vendor

qualcomm

Product

qca9986_firmware

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-43522 2024-02-06 05:47 +00:00 Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.
7.5
HIGH
CVE-2023-43511 2024-01-02 05:38 +00:00 Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
7.5
HIGH
CVE-2023-33109 2024-01-02 05:38 +00:00 Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.
7.5
HIGH
CVE-2023-33062 2024-01-02 05:38 +00:00 Transient DOS in WLAN Firmware while parsing a BTM request.
7.5
HIGH
CVE-2023-33098 2023-12-05 03:04 +00:00 Transient DOS while parsing WPA IES, when it is passed with length more than expected size.
7.5
HIGH
CVE-2023-33089 2023-12-05 03:04 +00:00 Transient DOS when processing a NULL buffer while parsing WLAN vdev.
7.5
HIGH
CVE-2023-33088 2023-12-05 03:04 +00:00 Memory corruption when processing cmd parameters while parsing vdev.
8.4
HIGH
CVE-2023-33083 2023-12-05 03:04 +00:00 Memory corruption in WLAN Host while processing RRM beacon on the AP.
9.8
CRITICAL
CVE-2023-33082 2023-12-05 03:04 +00:00 Memory corruption while sending an Assoc Request having BTM Query or BTM Response containing MBO IE.
9.8
CRITICAL
CVE-2023-33080 2023-12-05 03:04 +00:00 Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
7.5
HIGH
CVE-2023-33047 2023-11-07 05:26 +00:00 Transient DOS in WLAN Firmware while parsing no-inherit IES.
7.5
HIGH
CVE-2023-28569 2023-11-07 05:26 +00:00 Information disclosure in WLAN HAL while handling command through WMI interfaces.
6.1
MEDIUM
CVE-2023-28563 2023-11-07 05:26 +00:00 Information disclosure in IOE Firmware while handling WMI command.
6.1
MEDIUM
CVE-2023-33028 2023-10-03 05:00 +00:00 Memory corruption in WLAN Firmware while doing a memory copy of pmk cache.
9.8
CRITICAL
CVE-2023-33027 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing rsn ies.
7.5
HIGH
CVE-2023-33026 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing a NAN management frame.
7.5
HIGH
CVE-2023-33015 2023-09-05 06:24 +00:00 Transient DOS in WLAN Firmware while interpreting MBSSID IE of a received beacon frame.
7.5
HIGH
CVE-2023-28573 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while parsing WMI command parameters.
7.8
HIGH
CVE-2023-28567 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while handling command through WMI interfaces.
7.8
HIGH
CVE-2023-28565 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while handling command streams through WMI interfaces.
7.8
HIGH
CVE-2023-28564 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while passing command parameters through WMI interfaces.
7.8
HIGH
CVE-2023-28560 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
7.8
HIGH
CVE-2023-28559 2023-09-05 06:24 +00:00 Memory corruption in WLAN FW while processing command parameters from untrusted WMI payload.
7.8
HIGH
CVE-2023-28557 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.
7.8
HIGH
CVE-2023-28549 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while parsing Rx buffer in processing TLV payload.
7.8
HIGH
CVE-2023-28548 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART.
7.8
HIGH
CVE-2023-28544 2023-09-05 06:24 +00:00 Memory corruption in WLAN while sending transmit command from HLOS to UTF handlers.
7.8
HIGH
CVE-2022-33275 2023-09-05 06:23 +00:00 Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
8.4
HIGH
CVE-2023-22387 2023-07-04 04:46 +00:00 Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.
7.8
HIGH
CVE-2023-21661 2023-06-06 07:39 +00:00 Transient DOS while parsing WLAN beacon or probe-response frame.
7.5
HIGH
CVE-2023-21659 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while processing frames with missing header fields.
7.5
HIGH
CVE-2023-21658 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while processing the received beacon or probe response frame.
7.5
HIGH
CVE-2023-21628 2023-06-06 07:39 +00:00 Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.
8.4
HIGH
CVE-2022-40532 2023-04-04 04:46 +00:00 Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
8.4
HIGH
CVE-2022-40531 2023-03-07 04:43 +00:00 Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.
8.4
HIGH
CVE-2022-25655 2023-03-07 04:43 +00:00 Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.
8.4
HIGH
CVE-2022-40514 2023-02-09 06:58 +00:00 Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
9.8
CRITICAL
CVE-2022-40512 2023-02-09 06:58 +00:00 Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
7.5
HIGH
CVE-2022-33306 2023-02-09 06:58 +00:00 Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled IEs.
7.5
HIGH
CVE-2022-33277 2023-02-09 06:58 +00:00 Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
8.4
HIGH
CVE-2022-33271 2023-02-09 06:58 +00:00 Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
8.2
HIGH
CVE-2022-33243 2023-02-09 06:58 +00:00 Memory corruption due to improper access control in Qualcomm IPC.
8.4
HIGH
CVE-2022-33286 2023-01-06 05:02 +00:00 Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
7.5
HIGH
CVE-2022-33285 2023-01-06 05:02 +00:00 Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
7.5
HIGH
CVE-2022-33284 2023-01-06 05:02 +00:00 Information disclosure due to buffer over-read in WLAN while parsing BTM action frame.
8.2
HIGH
CVE-2022-33283 2023-01-06 05:02 +00:00 Information disclosure due to buffer over-read in WLAN while WLAN frame parsing due to missing frame length check.
8.2
HIGH
CVE-2022-33276 2023-01-06 05:02 +00:00 Memory corruption due to buffer copy without checking size of input in modem while receiving WMI_REQUEST_STATS_CMDID command.
8.4
HIGH
CVE-2022-33253 2023-01-06 05:02 +00:00 Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.
7.5
HIGH
CVE-2022-33252 2023-01-06 05:02 +00:00 Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.
8.2
HIGH
CVE-2022-25722 2023-01-06 05:02 +00:00 Information exposure in DSP services due to improper handling of freeing memory
6
MEDIUM
CVE-2021-30325 2022-02-11 09:40 +00:00 Possible out of bound access of DCI resources due to lack of validation process and resource allocation in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
6.7
MEDIUM
CVE-2021-30313 2022-01-13 10:40 +00:00 Use after free condition can occur in wired connectivity due to a race condition while creating and deleting folders in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
6.7
MEDIUM
CVE-2021-30303 2022-01-03 06:26 +00:00 Possible buffer overflow due to lack of buffer length check when segmented WMI command is received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2021-30266 2021-11-12 05:16 +00:00 Possible use after free due to improper memory validation when initializing new interface via Interface add command in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
6.7
MEDIUM
CVE-2021-1976 2021-09-17 05:05 +00:00 A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.8
CRITICAL
CVE-2021-1972 2021-09-08 09:25 +00:00 Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.8
CRITICAL
CVE-2020-11301 2021-09-08 09:25 +00:00 Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.1
CRITICAL
CVE-2020-11267 2021-06-09 04:20 +00:00 Stack out-of-bounds write occurs while setting up a cipher device if the provided IV length exceeds the max limit value in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
8.4
HIGH
CVE-2020-11235 2021-06-09 03:00 +00:00 Buffer overflow might occur while parsing unified command due to lack of check of input data received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2020-11280 2021-02-22 05:26 +00:00 Denial of service while processing fine timing measurement request (FTMR) frame with reserved bits set in the FTM parameter IE due to improper error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2020-11270 2021-02-22 05:25 +00:00 Possible denial of service due to RTT responder consistently rejects all FTMR by transmitting FTM1 with failure status in the FTM parameter IE in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.