This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Qualcomm First view 2021-02-22
Product qca9985 Firmware Last view 2024-02-06
Version Type Os
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:qualcomm:qca9985_firmware:-:*:*:*:*:*:*:* 100

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.5 2024-02-06 CVE-2023-43522

Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.

7.5 2024-01-02 CVE-2023-43511

Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.

7.5 2024-01-02 CVE-2023-33116

Transient DOS while parsing ieee80211_parse_mscs_ie in WIN WLAN driver.

7.5 2024-01-02 CVE-2023-33109

Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.

7.5 2024-01-02 CVE-2023-33062

Transient DOS in WLAN Firmware while parsing a BTM request.

7.5 2023-12-05 CVE-2023-33098

Transient DOS while parsing WPA IES, when it is passed with length more than expected size.

7.5 2023-12-05 CVE-2023-33089

Transient DOS when processing a NULL buffer while parsing WLAN vdev.

7.8 2023-12-05 CVE-2023-33088

Memory corruption when processing cmd parameters while parsing vdev.

9.8 2023-12-05 CVE-2023-33083

Memory corruption in WLAN Host while processing RRM beacon on the AP.

9.8 2023-12-05 CVE-2023-33082

Memory corruption while sending an Assoc Request having BTM Query or BTM Response containing MBO IE.

7.5 2023-12-05 CVE-2023-33080

Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.

7.8 2023-12-05 CVE-2023-33063

Memory corruption in DSP Services during a remote call from HLOS to DSP.

7.5 2023-11-07 CVE-2023-33047

Transient DOS in WLAN Firmware while parsing no-inherit IES.

5.5 2023-11-07 CVE-2023-28569

Information disclosure in WLAN HAL while handling command through WMI interfaces.

5.5 2023-11-07 CVE-2023-28563

Information disclosure in IOE Firmware while handling WMI command.

5.5 2023-11-07 CVE-2023-28554

Information Disclosure in Qualcomm IPC while reading values from shared memory in VM.

5.5 2023-11-07 CVE-2023-28553

Information Disclosure in WLAN Host when processing WMI event command.

9.8 2023-10-03 CVE-2023-33028

Memory corruption in WLAN Firmware while doing a memory copy of pmk cache.

7.5 2023-10-03 CVE-2023-33027

Transient DOS in WLAN Firmware while parsing rsn ies.

7.5 2023-10-03 CVE-2023-33026

Transient DOS in WLAN Firmware while parsing a NAN management frame.

7.8 2023-10-03 CVE-2023-28539

Memory corruption in WLAN Host when the firmware invokes multiple WMI Service Available command.

7.5 2023-09-05 CVE-2023-33015

Transient DOS in WLAN Firmware while interpreting MBSSID IE of a received beacon frame.

7.8 2023-09-05 CVE-2023-28573

Memory corruption in WLAN HAL while parsing WMI command parameters.

7.8 2023-09-05 CVE-2023-28567

Memory corruption in WLAN HAL while handling command through WMI interfaces.

7.8 2023-09-05 CVE-2023-28565

Memory corruption in WLAN HAL while handling command streams through WMI interfaces.

CWE : Common Weakness Enumeration

%idName
32% (30) CWE-125 Out-of-bounds Read
15% (14) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
12% (12) CWE-787 Out-of-bounds Write
11% (11) CWE-416 Use After Free
5% (5) CWE-190 Integer Overflow or Wraparound
5% (5) CWE-129 Improper Validation of Array Index
4% (4) CWE-476 NULL Pointer Dereference
3% (3) CWE-287 Improper Authentication
2% (2) CWE-617 Reachable Assertion
2% (2) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
1% (1) CWE-704 Incorrect Type Conversion or Cast
1% (1) CWE-362 Race Condition
1% (1) CWE-203 Information Exposure Through Discrepancy
1% (1) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
1% (1) CWE-20 Improper Input Validation