Page 8 of 65 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 526EXPL: 0

Transient DOS while parsing WPA IES, when it is passed with length more than expected size. DOS transitorio al analizar WPA IES, cuando se pasa con una longitud mayor que el tamaño esperado. • https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •

CVSS: 8.4EPSS: 0%CPEs: 190EXPL: 0

Memory corruption while processing pin reply in Bluetooth, when pin code received from APP layer is greater than expected size. Corrupción de la memoria al procesar la respuesta del PIN en Bluetooth, cuando el código PIN recibido desde la capa de la APLICACIÓN es mayor que el tamaño esperado. • https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.4EPSS: 0%CPEs: 612EXPL: 0

Memory corruption when processing cmd parameters while parsing vdev. Corrupción de la memoria al procesar parámetros cmd mientras se analiza vdev. • https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 428EXPL: 2

Transient DOS in Bluetooth Host while rfc slot allocation. DOS transitorio en el host Bluetooth mientras se asigna la ranura RFC. • https://github.com/Trinadh465/CVE-2023-28588 https://github.com/uthrasri/CVE-2023-28588 https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 380EXPL: 0

Memory corruption in BT controller while parsing debug commands with specific sub-opcodes at HCI interface level. Corrupción de la memoria en el controlador BT al analizar comandos de depuración con subcódigos de operación específicos en el nivel de la interfaz HCI. • https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •