Page 8 of 53 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 164EXPL: 0

Transient DOS in WLAN Host when an invalid channel (like channel out of range) is received in STA during CSA IE. Un ataque de denegación de servicios (DOS) transitorio en el componente WLAN Host es posible cuando se recibe un canal no válido (como canal fuera de rango) en STA durante CSA IE. • https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin • CWE-285: Improper Authorization •

CVSS: 7.5EPSS: 0%CPEs: 164EXPL: 0

Transient DOS in WLAN Host while doing channel switch announcement (CSA), when a mobile station receives invalid channel in CSA IE. Un ataque de denegación de servicios (DOS) transitorio en el componente WLAN Host mientras realiza el anuncio de cambio de canal (CSA), cuando una estación móvil recibe un canal no válido en CSA IE. • https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin • CWE-285: Improper Authorization •

CVSS: 7.8EPSS: 0%CPEs: 120EXPL: 0

The cam_get_device_priv function does not check the type of handle being returned (device/session/link). This would lead to invalid type usage if a wrong handle is passed to it. La función cam_get_device_priv no comprueba el tipo de manejador devuelto (device/session/link). Esto llevaría a un uso de tipo inválido si se le pasa un manejador incorrecto. • https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin • CWE-823: Use of Out-of-range Pointer Offset CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.8EPSS: 0%CPEs: 376EXPL: 0

Memory Corruption in WLAN HOST while fetching TX status information. • https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 7.8EPSS: 0%CPEs: 398EXPL: 0

Memory Corruption in Data Modem while processing DMA buffer release event about CFR data. • https://www.qualcomm.com/company/product-security/bulletins/july-2023-bulletin • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •