Qualcomm Snapdragon X55 5G Modem-RF System

CPE Details

Qualcomm Snapdragon X55 5G Modem-RF System
-
2023-04-18 16:21 +00:00
2023-04-19 11:14 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*

Informations

Vendor

qualcomm

Product

snapdragon_x55_5g_modem-rf_system

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-23373 2024-07-01 14:17 +00:00 Memory corruption when IOMMU unmap operation fails, the DMA and anon buffers are getting released.
8.4
HIGH
CVE-2024-23368 2024-07-01 14:17 +00:00 Memory corruption when allocating and accessing an entry in an SMEM partition.
7.8
HIGH
CVE-2024-21469 2024-07-01 14:17 +00:00 Memory corruption when an invoke call and a TEE call are bound for the same trusted application.
7.8
HIGH
CVE-2024-21465 2024-07-01 14:17 +00:00 Memory corruption while processing key blob passed by the user.
7.8
HIGH
CVE-2024-21462 2024-07-01 14:17 +00:00 Transient DOS while loading the TA ELF file.
7.1
HIGH
CVE-2024-21461 2024-07-01 14:17 +00:00 Memory corruption while performing finish HMAC operation when context is freed by keymaster.
8.4
HIGH
CVE-2023-43536 2024-02-06 05:47 +00:00 Transient DOS while parse fils IE with length equal to 1.
7.5
HIGH
CVE-2023-43533 2024-02-06 05:47 +00:00 Transient DOS in WLAN Firmware when the length of received beacon is less than length of ieee802.11 beacon frame.
7.5
HIGH
CVE-2023-43523 2024-02-06 05:47 +00:00 Transient DOS while processing 11AZ RTT management action frame received through OTA.
7.5
HIGH
CVE-2023-43522 2024-02-06 05:47 +00:00 Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.
7.5
HIGH
CVE-2023-43519 2024-02-06 05:47 +00:00 Memory corruption in video while parsing the Videoinfo, when the size of atom is greater than the videoinfo size.
9.8
CRITICAL
CVE-2023-43518 2024-02-06 05:47 +00:00 Memory corruption in video while parsing invalid mp2 clip.
9.8
CRITICAL
CVE-2023-43513 2024-02-06 05:47 +00:00 Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.
7.8
HIGH
CVE-2023-33077 2024-02-06 05:47 +00:00 Memory corruption in HLOS while converting from authorization token to HIDL vector.
7.8
HIGH
CVE-2023-33076 2024-02-06 05:47 +00:00 Memory corruption in Core when updating rollback version for TA and OTA feature is enabled.
7.8
HIGH
CVE-2023-33072 2024-02-06 05:47 +00:00 Memory corruption in Core while processing control functions.
9.3
CRITICAL
CVE-2023-33069 2024-02-06 05:47 +00:00 Memory corruption in Audio while processing the calibration data returned from ACDB loader.
7.8
HIGH
CVE-2023-33068 2024-02-06 05:47 +00:00 Memory corruption in Audio while processing IIR config data from AFE calibration block.
7.8
HIGH
CVE-2023-33067 2024-02-06 05:47 +00:00 Memory corruption in Audio while calling START command on host voice PCM multiple times for the same RX or TX tap points.
7.8
HIGH
CVE-2023-33065 2024-02-06 05:47 +00:00 Information disclosure in Audio while accessing AVCS services from ADSP payload.
7.1
HIGH
CVE-2023-33064 2024-02-06 05:47 +00:00 Transient DOS in Audio when invoking callback function of ASM driver.
5.5
MEDIUM
CVE-2023-33057 2024-02-06 05:47 +00:00 Transient DOS in Multi-Mode Call Processor while processing UE policy container.
7.5
HIGH
CVE-2023-33049 2024-02-06 05:46 +00:00 Transient DOS in Multi-Mode Call Processor due to UE failure because of heap leakage.
7.5
HIGH
CVE-2023-43511 2024-01-02 05:38 +00:00 Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
7.5
HIGH
CVE-2023-33120 2024-01-02 05:38 +00:00 Memory corruption in Audio when memory map command is executed consecutively in ADSP.
7.8
HIGH
CVE-2023-33118 2024-01-02 05:38 +00:00 Memory corruption while processing Listen Sound Model client payload buffer when there is a request for Listen Sound session get parameter from ST HAL.
7.8
HIGH
CVE-2023-33117 2024-01-02 05:38 +00:00 Memory corruption when HLOS allocates the response payload buffer to copy the data received from ADSP in response to AVCS_LOAD_MODULE command.
7.8
HIGH
CVE-2023-33114 2024-01-02 05:38 +00:00 Memory corruption while running NPU, when NETWORK_UNLOAD and (NETWORK_UNLOAD or NETWORK_EXECUTE_V2) commands are submitted at the same time.
8.4
HIGH
CVE-2023-33110 2024-01-02 05:38 +00:00 The session index variable in PCM host voice audio driver initialized before PCM open, accessed during event callback from ADSP and reset during PCM close may lead to race condition between event callback - PCM close and reset session index causing memory corruption.
7.8
HIGH
CVE-2023-33109 2024-01-02 05:38 +00:00 Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.
7.5
HIGH
CVE-2023-33094 2024-01-02 05:38 +00:00 Memory corruption while running VK synchronization with KASAN enabled.
8.4
HIGH
CVE-2023-33062 2024-01-02 05:38 +00:00 Transient DOS in WLAN Firmware while parsing a BTM request.
7.5
HIGH
CVE-2023-33040 2024-01-02 05:38 +00:00 Transient DOS in Data Modem during DTLS handshake.
7.5
HIGH
CVE-2023-33038 2024-01-02 05:38 +00:00 Memory corruption while receiving a message in Bus Socket Transport Server.
7.8
HIGH
CVE-2023-33037 2024-01-02 05:38 +00:00 Cryptographic issue in Automotive while unwrapping the key secs2d and verifying with RPMB data.
7.1
HIGH
CVE-2023-33036 2024-01-02 05:38 +00:00 Permanent DOS in Hypervisor while untrusted VM without PSCI support makes a PSCI call.
7.1
HIGH
CVE-2023-33033 2024-01-02 05:38 +00:00 Memory corruption in Audio during playback with speaker protection.
8.4
HIGH
CVE-2023-33032 2024-01-02 05:38 +00:00 Memory corruption in TZ Secure OS while requesting a memory allocation from TA region.
9.3
CRITICAL
CVE-2023-33030 2024-01-02 05:38 +00:00 Memory corruption in HLOS while running playready use-case.
9.3
CRITICAL
CVE-2023-33107 2023-12-05 03:04 +00:00 Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.
8.4
HIGH
CVE-2023-33106 2023-12-05 03:04 +00:00 Memory corruption while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND.
8.4
HIGH
CVE-2023-33098 2023-12-05 03:04 +00:00 Transient DOS while parsing WPA IES, when it is passed with length more than expected size.
7.5
HIGH
CVE-2023-33092 2023-12-05 03:04 +00:00 Memory corruption while processing pin reply in Bluetooth, when pin code received from APP layer is greater than expected size.
8.4
HIGH
CVE-2023-33089 2023-12-05 03:04 +00:00 Transient DOS when processing a NULL buffer while parsing WLAN vdev.
7.5
HIGH
CVE-2023-33088 2023-12-05 03:04 +00:00 Memory corruption when processing cmd parameters while parsing vdev.
8.4
HIGH
CVE-2023-33081 2023-12-05 03:04 +00:00 Transient DOS while converting TWT (Target Wake Time) frame parameters in the OTA broadcast.
7.5
HIGH
CVE-2023-33080 2023-12-05 03:04 +00:00 Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
7.5
HIGH
CVE-2023-33079 2023-12-05 03:04 +00:00 Memory corruption in Audio while running invalid audio recording from ADSP.
7.8
HIGH
CVE-2023-33063 2023-12-05 03:04 +00:00 Memory corruption in DSP Services during a remote call from HLOS to DSP.
7.8
HIGH
CVE-2023-33054 2023-12-05 03:04 +00:00 Cryptographic issue in GPS HLOS Driver while downloading Qualcomm GNSS assistance data.
9.1
CRITICAL
CVE-2023-33044 2023-12-05 03:04 +00:00 Transient DOS in Data modem while handling TLB control messages from the Network.
7.5
HIGH
CVE-2023-33042 2023-12-05 03:04 +00:00 Transient DOS in Modem after RRC Setup message is received.
7.5
HIGH
CVE-2023-33024 2023-12-05 03:04 +00:00 Memory corruption while sending SMS from AP firmware.
7.8
HIGH
CVE-2023-33022 2023-12-05 03:04 +00:00 Memory corruption in HLOS while invoking IOCTL calls from user-space.
8.4
HIGH
CVE-2023-33018 2023-12-05 03:04 +00:00 Memory corruption while using the UIM diag command to get the operators name.
7.8
HIGH
CVE-2023-33017 2023-12-05 03:03 +00:00 Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.
7.8
HIGH
CVE-2023-28588 2023-12-05 03:03 +00:00 Transient DOS in Bluetooth Host while rfc slot allocation.
7.5
HIGH
CVE-2023-28587 2023-12-05 03:03 +00:00 Memory corruption in BT controller while parsing debug commands with specific sub-opcodes at HCI interface level.
7.8
HIGH
CVE-2023-28586 2023-12-05 03:03 +00:00 Information disclosure when the trusted application metadata symbol addresses are accessed while loading an ELF in TEE.
6.5
MEDIUM
CVE-2023-28585 2023-12-05 03:03 +00:00 Memory corruption while loading an ELF segment in TEE Kernel.
8.8
HIGH
CVE-2023-28551 2023-12-05 03:03 +00:00 Memory corruption in UTILS when modem processes memory specific Diag commands having arbitrary address values as input arguments.
7.8
HIGH
CVE-2023-28550 2023-12-05 03:03 +00:00 Memory corruption in MPP performance while accessing DSM watermark using external memory address.
7.8
HIGH
CVE-2023-28546 2023-12-05 03:03 +00:00 Memory Corruption in SPS Application while exporting public key in sorter TA.
7.8
HIGH
CVE-2023-22668 2023-12-05 03:03 +00:00 Memory Corruption in Audio while invoking IOCTLs calls from the user-space.
7.8
HIGH
CVE-2023-22383 2023-12-05 03:03 +00:00 Memory Corruption in camera while installing a fd for a particular DMA buffer.
7.8
HIGH
CVE-2023-21634 2023-12-05 03:03 +00:00 Memory Corruption in Radio Interface Layer while sending an SMS or writing an SMS to SIM.
7.8
HIGH
CVE-2023-33059 2023-11-07 05:26 +00:00 Memory corruption in Audio while processing the VOC packet data from ADSP.
7.8
HIGH
CVE-2023-33055 2023-11-07 05:26 +00:00 Memory Corruption in Audio while invoking callback function in driver from ADSP.
7.8
HIGH
CVE-2023-33047 2023-11-07 05:26 +00:00 Transient DOS in WLAN Firmware while parsing no-inherit IES.
7.5
HIGH
CVE-2023-33031 2023-11-07 05:26 +00:00 Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer.
7.8
HIGH
CVE-2023-28572 2023-11-07 05:26 +00:00 Memory corruption in WLAN HOST while processing the WLAN scan descriptor list.
8.8
HIGH
CVE-2023-28570 2023-11-07 05:26 +00:00 Memory corruption while processing audio effects.
7.8
HIGH
CVE-2023-28569 2023-11-07 05:26 +00:00 Information disclosure in WLAN HAL while handling command through WMI interfaces.
6.1
MEDIUM
CVE-2023-28568 2023-11-07 05:26 +00:00 Information disclosure in WLAN HAL when reception status handler is called.
6.1
MEDIUM
CVE-2023-28566 2023-11-07 05:26 +00:00 Information disclosure in WLAN HAL while handling the WMI state info command.
6.1
MEDIUM
CVE-2023-28563 2023-11-07 05:26 +00:00 Information disclosure in IOE Firmware while handling WMI command.
6.1
MEDIUM
CVE-2023-28556 2023-11-07 05:26 +00:00 Cryptographic issue in HLOS during key management.
7.8
HIGH
CVE-2023-28554 2023-11-07 05:26 +00:00 Information Disclosure in Qualcomm IPC while reading values from shared memory in VM.
6.1
MEDIUM
CVE-2023-28553 2023-11-07 05:26 +00:00 Information Disclosure in WLAN Host when processing WMI event command.
6.1
MEDIUM
CVE-2023-28545 2023-11-07 05:26 +00:00 Memory corruption in TZ Secure OS while loading an app ELF.
8.2
HIGH
CVE-2023-24852 2023-11-07 05:26 +00:00 Memory Corruption in Core due to secure memory access by user while loading modem image.
8.4
HIGH
CVE-2023-22388 2023-11-07 05:26 +00:00 Memory Corruption in Multi-mode Call Processor while processing bit mask API.
9.8
CRITICAL
CVE-2023-33035 2023-10-03 05:00 +00:00 Memory corruption while invoking callback function of AFE from ADSP.
7.8
HIGH
CVE-2023-33028 2023-10-03 05:00 +00:00 Memory corruption in WLAN Firmware while doing a memory copy of pmk cache.
9.8
CRITICAL
CVE-2023-33027 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing rsn ies.
7.5
HIGH
CVE-2023-33026 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing a NAN management frame.
7.5
HIGH
CVE-2023-28571 2023-10-03 05:00 +00:00 Information disclosure in WLAN HOST while processing the WLAN scan descriptor list during roaming scan.
6.1
MEDIUM
CVE-2023-28540 2023-10-03 05:00 +00:00 Cryptographic issue in Data Modem due to improper authentication during TLS handshake.
9.1
CRITICAL
CVE-2023-28539 2023-10-03 05:00 +00:00 Memory corruption in WLAN Host when the firmware invokes multiple WMI Service Available command.
7.8
HIGH
CVE-2023-24853 2023-10-03 05:00 +00:00 Memory Corruption in HLOS while registering for key provisioning notify.
8.4
HIGH
CVE-2023-24850 2023-10-03 05:00 +00:00 Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application.
7.8
HIGH
CVE-2023-24849 2023-10-03 05:00 +00:00 Information Disclosure in data Modem while parsing an FMTP line in an SDP message.
8.2
HIGH
CVE-2023-24848 2023-10-03 05:00 +00:00 Information Disclosure in Data Modem while performing a VoLTE call with an undefined RTCP FB line value.
8.2
HIGH
CVE-2023-24847 2023-10-03 05:00 +00:00 Transient DOS in Modem while allocating DSM items.
7.5
HIGH
CVE-2023-24843 2023-10-03 05:00 +00:00 Transient DOS in Modem while triggering a camping on an 5G cell.
7.5
HIGH
CVE-2023-22385 2023-10-03 05:00 +00:00 Memory Corruption in Data Modem while making a MO call or MT VOLTE call.
9.8
CRITICAL
CVE-2023-21673 2023-10-03 05:00 +00:00 Improper Access to the VM resource manager can lead to Memory Corruption.
8.7
HIGH
CVE-2023-28560 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
7.8
HIGH
CVE-2023-28559 2023-09-05 06:24 +00:00 Memory corruption in WLAN FW while processing command parameters from untrusted WMI payload.
7.8
HIGH
CVE-2023-28558 2023-09-05 06:24 +00:00 Memory corruption in WLAN handler while processing PhyID in Tx status handler.
7.8
HIGH
CVE-2023-28557 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.
7.8
HIGH
CVE-2023-28549 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while parsing Rx buffer in processing TLV payload.
7.8
HIGH
CVE-2023-28548 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART.
7.8
HIGH
CVE-2023-28544 2023-09-05 06:24 +00:00 Memory corruption in WLAN while sending transmit command from HLOS to UTF handlers.
7.8
HIGH
CVE-2023-28538 2023-09-05 06:24 +00:00 Memory corruption in WIN Product while invoking WinAcpi update driver in the UEFI region.
8.4
HIGH
CVE-2022-33275 2023-09-05 06:23 +00:00 Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
8.4
HIGH
CVE-2023-28537 2023-08-08 09:15 +00:00 Memory corruption while allocating memory in COmxApeDec module in Audio.
8.4
HIGH
CVE-2023-21670 2023-06-06 07:39 +00:00 Memory Corruption in GPU Subsystem due to arbitrary command execution from GPU in privileged mode.
7.8
HIGH
CVE-2023-21669 2023-06-06 07:39 +00:00 Information Disclosure in WLAN HOST while sending DPP action frame to peer with an invalid source address.
8.2
HIGH
CVE-2023-21659 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while processing frames with missing header fields.
7.5
HIGH
CVE-2023-21658 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while processing the received beacon or probe response frame.
7.5
HIGH
CVE-2023-21657 2023-06-06 07:39 +00:00 Memoru corruption in Audio when ADSP sends input during record use case.
7.8
HIGH
CVE-2023-21656 2023-06-06 07:39 +00:00 Memory corruption in WLAN HOST while receiving an WMI event from firmware.
7.8
HIGH
CVE-2023-21628 2023-06-06 07:39 +00:00 Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.
8.4
HIGH
CVE-2022-40536 2023-06-06 07:39 +00:00 Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from network.
7.5
HIGH
CVE-2022-40533 2023-06-06 07:39 +00:00 Transient DOS due to untrusted Pointer Dereference in core while sending USB QMI request.
6.2
MEDIUM
CVE-2022-40529 2023-06-06 07:39 +00:00 Memory corruption due to improper access control in kernel while processing a mapping request from root process.
7.8
HIGH
CVE-2022-40523 2023-06-06 07:38 +00:00 Information disclosure in Kernel due to indirect branch misprediction.
7.1
HIGH
CVE-2022-40521 2023-06-06 07:38 +00:00 Transient DOS due to improper authorization in Modem
7.5
HIGH
CVE-2022-40507 2023-06-06 07:38 +00:00 Memory corruption due to double free in Core while mapping HLOS address to the list.
8.4
HIGH
CVE-2022-33307 2023-06-06 07:38 +00:00 Memory Corruption due to double free in automotive when a bad HLOS address for one of the lists to be mapped is passed.
8.4
HIGH
CVE-2022-33267 2023-06-06 07:38 +00:00 Memory corruption in Linux while sending DRM request.
7.8
HIGH
CVE-2022-33264 2023-06-06 07:38 +00:00 Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
7.9
HIGH
CVE-2022-33251 2023-06-06 07:38 +00:00 Transient DOS due to reachable assertion in Modem because of invalid network configuration.
7.5
HIGH
CVE-2022-33227 2023-06-06 07:38 +00:00 Memory corruption in Linux android due to double free while calling unregister provider after register call.
7.8
HIGH
CVE-2022-22076 2023-06-06 07:38 +00:00 information disclosure due to cryptographic issue in Core during RPMB read request.
7.1
HIGH
CVE-2022-22060 2023-06-06 07:38 +00:00 Assertion occurs while processing Reconfiguration message due to improper validation
7.5
HIGH
CVE-2022-40504 2023-05-02 07:30 +00:00 Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.
7.5
HIGH
CVE-2022-33273 2023-05-02 07:30 +00:00 Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.
7.3
HIGH
CVE-2023-21666 2023-05-02 05:08 +00:00 Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool.
8.4
HIGH
CVE-2023-21665 2023-05-02 05:08 +00:00 Memory corruption in Graphics while importing a file.
8.4
HIGH
CVE-2022-40508 2023-05-02 05:08 +00:00 Transient DOS due to reachable assertion in Modem while processing config related to cross carrier scheduling, which is not supported.
7.5
HIGH
CVE-2022-34144 2023-05-02 05:08 +00:00 Transient DOS due to reachable assertion in Modem during OSI decode scheduling.
7.5
HIGH
CVE-2022-33305 2023-05-02 05:08 +00:00 Transient DOS due to NULL pointer dereference in Modem while sending invalid messages in DCCH.
7.5
HIGH
CVE-2022-25713 2023-05-02 05:08 +00:00 Memory corruption in Automotive due to Improper Restriction of Operations within the Bounds of a Memory Buffer while exporting a shared key.
7.8
HIGH
CVE-2022-40532 2023-04-04 04:46 +00:00 Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
8.4
HIGH
CVE-2022-40503 2023-04-04 04:46 +00:00 Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.
8.2
HIGH
CVE-2022-33302 2023-04-04 04:46 +00:00 Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
7.8
HIGH
CVE-2022-33298 2023-04-04 04:46 +00:00 Memory corruption due to use after free in Modem while modem initialization.
7.8
HIGH
CVE-2022-33296 2023-04-04 04:46 +00:00 Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.
7.8
HIGH
CVE-2022-33289 2023-04-04 04:46 +00:00 Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
6.8
MEDIUM
CVE-2022-33288 2023-04-04 04:46 +00:00 Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.
9.3
CRITICAL
CVE-2022-33269 2023-04-04 04:46 +00:00 Memory corruption due to integer overflow or wraparound in Core while DDR memory assignment.
9.3
CRITICAL
CVE-2022-33231 2023-04-04 04:46 +00:00 Memory corruption due to double free in core while initializing the encryption key.
9.3
CRITICAL
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.