Vulnerabilities (CVE)

Filtered by vendor Qualcomm Subscribe
Filtered by product Qca6320
Total 291 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-33045 1 Qualcomm 360 Ar8035, Ar8035 Firmware, Csra6620 and 357 more 2024-09-04 N/A 7.8 HIGH
Memory corruption when BTFM client sends new messages over Slimbus to ADSP.
CVE-2024-33048 1 Qualcomm 378 Ar8035, Ar8035 Firmware, Csr8811 and 375 more 2024-09-04 N/A 7.5 HIGH
Transient DOS while parsing the received TID-to-link mapping element of beacon/probe response frame.
CVE-2024-33051 1 Qualcomm 578 315 5g Iot, 315 5g Iot Firmware, 9206 Lte and 575 more 2024-09-04 N/A 7.5 HIGH
Transient DOS while processing TIM IE from beacon frame as there is no check for IE length.
CVE-2024-33052 1 Qualcomm 406 205 Mobile, 205 Mobile Firmware, 215 Mobile and 403 more 2024-09-04 N/A 7.8 HIGH
Memory corruption when user provides data for FM HCI command control operations.
CVE-2024-33042 1 Qualcomm 406 205, 205 Firmware, 215 and 403 more 2024-09-04 N/A 7.8 HIGH
Memory corruption when Alternative Frequency offset value is set to 255.
CVE-2024-33060 1 Qualcomm 500 215 Mobile, 215 Mobile Firmware, 315 5g Iot and 497 more 2024-09-04 N/A 7.8 HIGH
Memory corruption when two threads try to map and unmap a single node simultaneously.
CVE-2024-21461 1 Qualcomm 626 215 Mobile Platform, 215 Mobile Platform Firmware, 315 5g Iot Modem and 623 more 2024-07-02 N/A 7.8 HIGH
Memory corruption while performing finish HMAC operation when context is freed by keymaster.
CVE-2024-23368 1 Qualcomm 686 Apq8064au, Apq8064au Firmware, Aqt1000 and 683 more 2024-07-02 N/A 7.8 HIGH
Memory corruption when allocating and accessing an entry in an SMEM partition.
CVE-2024-23373 1 Qualcomm 444 205 Mobile Platform, 205 Mobile Platform Firmware, 215 Mobile Platform and 441 more 2024-07-02 N/A 7.8 HIGH
Memory corruption when IOMMU unmap operation fails, the DMA and anon buffers are getting released.
CVE-2024-23380 1 Qualcomm 212 Fastconnect 6200, Fastconnect 6200 Firmware, Fastconnect 6700 and 209 more 2024-07-02 N/A 7.8 HIGH
Memory corruption while handling user packets during VBO bind operation.
CVE-2023-33063 1 Qualcomm 562 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 559 more 2024-06-17 N/A 7.8 HIGH
Memory corruption in DSP Services during a remote call from HLOS to DSP.
CVE-2023-33107 1 Qualcomm 484 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq8017 and 481 more 2024-06-17 N/A 7.8 HIGH
Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.
CVE-2023-33059 1 Qualcomm 518 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 515 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Audio while processing the VOC packet data from ADSP.
CVE-2023-33027 1 Qualcomm 656 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 653 more 2024-04-12 N/A 7.5 HIGH
Transient DOS in WLAN Firmware while parsing rsn ies.
CVE-2023-33021 1 Qualcomm 336 Apq8064au, Apq8064au Firmware, Aqt1000 and 333 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Graphics while processing user packets for command submission.
CVE-2023-28584 1 Qualcomm 144 Aqt1000, Aqt1000 Firmware, Csrb31024 and 141 more 2024-04-12 N/A 7.5 HIGH
Transient DOS in WLAN Host when a mobile station receives invalid channel in CSA IE while doing channel switch announcement (CSA).
CVE-2023-28574 1 Qualcomm 156 Ar8035, Ar8035 Firmware, Qam8255p and 153 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in core services when Diag handler receives a command to configure event listeners.
CVE-2023-28571 1 Qualcomm 172 8098, 8098 Firmware, 8998 and 169 more 2024-04-12 N/A 5.5 MEDIUM
Information disclosure in WLAN HOST while processing the WLAN scan descriptor list during roaming scan.
CVE-2023-28570 1 Qualcomm 168 Aqt1000, Aqt1000 Firmware, Ar8035 and 165 more 2024-04-12 N/A 7.8 HIGH
Memory corruption while processing audio effects.
CVE-2023-28569 1 Qualcomm 416 Aqt1000, Aqt1000 Firmware, Ar9380 and 413 more 2024-04-12 N/A 5.5 MEDIUM
Information disclosure in WLAN HAL while handling command through WMI interfaces.