Qualcomm QCM5430

CPE Details

Qualcomm QCM5430
-
2023-12-14 12:55 +00:00
2023-12-14 12:55 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:h:qualcomm:qcm5430:-:*:*:*:*:*:*:*

Informations

Vendor

qualcomm

Product

qcm5430

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-23380 2024-07-01 14:17 +00:00 Memory corruption while handling user packets during VBO bind operation.
8.4
HIGH
CVE-2024-23373 2024-07-01 14:17 +00:00 Memory corruption when IOMMU unmap operation fails, the DMA and anon buffers are getting released.
8.4
HIGH
CVE-2024-23372 2024-07-01 14:17 +00:00 Memory corruption while invoking IOCTL call for GPU memory allocation and size param is greater than expected size.
8.4
HIGH
CVE-2024-23368 2024-07-01 14:17 +00:00 Memory corruption when allocating and accessing an entry in an SMEM partition.
7.8
HIGH
CVE-2024-21469 2024-07-01 14:17 +00:00 Memory corruption when an invoke call and a TEE call are bound for the same trusted application.
7.8
HIGH
CVE-2024-21465 2024-07-01 14:17 +00:00 Memory corruption while processing key blob passed by the user.
7.8
HIGH
CVE-2024-21462 2024-07-01 14:17 +00:00 Transient DOS while loading the TA ELF file.
7.1
HIGH
CVE-2024-21461 2024-07-01 14:17 +00:00 Memory corruption while performing finish HMAC operation when context is freed by keymaster.
8.4
HIGH
CVE-2023-43554 2024-07-01 14:17 +00:00 Memory corruption while processing IOCTL handler in FastRPC.
8.4
HIGH
CVE-2023-33107 2023-12-05 03:04 +00:00 Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.
8.4
HIGH
CVE-2023-33106 2023-12-05 03:04 +00:00 Memory corruption while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND.
8.4
HIGH
CVE-2023-33098 2023-12-05 03:04 +00:00 Transient DOS while parsing WPA IES, when it is passed with length more than expected size.
7.5
HIGH
CVE-2023-33092 2023-12-05 03:04 +00:00 Memory corruption while processing pin reply in Bluetooth, when pin code received from APP layer is greater than expected size.
8.4
HIGH
CVE-2023-33089 2023-12-05 03:04 +00:00 Transient DOS when processing a NULL buffer while parsing WLAN vdev.
7.5
HIGH
CVE-2023-33088 2023-12-05 03:04 +00:00 Memory corruption when processing cmd parameters while parsing vdev.
8.4
HIGH
CVE-2023-33087 2023-12-05 03:04 +00:00 Memory corruption in Core while processing RX intent request.
7.8
HIGH
CVE-2023-33079 2023-12-05 03:04 +00:00 Memory corruption in Audio while running invalid audio recording from ADSP.
7.8
HIGH
CVE-2023-33063 2023-12-05 03:04 +00:00 Memory corruption in DSP Services during a remote call from HLOS to DSP.
7.8
HIGH
CVE-2023-33054 2023-12-05 03:04 +00:00 Cryptographic issue in GPS HLOS Driver while downloading Qualcomm GNSS assistance data.
9.1
CRITICAL
CVE-2023-33022 2023-12-05 03:04 +00:00 Memory corruption in HLOS while invoking IOCTL calls from user-space.
8.4
HIGH
CVE-2023-33018 2023-12-05 03:04 +00:00 Memory corruption while using the UIM diag command to get the operators name.
7.8
HIGH
CVE-2023-33017 2023-12-05 03:03 +00:00 Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.
7.8
HIGH
CVE-2023-28588 2023-12-05 03:03 +00:00 Transient DOS in Bluetooth Host while rfc slot allocation.
7.5
HIGH
CVE-2023-28587 2023-12-05 03:03 +00:00 Memory corruption in BT controller while parsing debug commands with specific sub-opcodes at HCI interface level.
7.8
HIGH
CVE-2023-28586 2023-12-05 03:03 +00:00 Information disclosure when the trusted application metadata symbol addresses are accessed while loading an ELF in TEE.
6.5
MEDIUM
CVE-2023-28585 2023-12-05 03:03 +00:00 Memory corruption while loading an ELF segment in TEE Kernel.
8.8
HIGH
CVE-2023-28551 2023-12-05 03:03 +00:00 Memory corruption in UTILS when modem processes memory specific Diag commands having arbitrary address values as input arguments.
7.8
HIGH
CVE-2023-28550 2023-12-05 03:03 +00:00 Memory corruption in MPP performance while accessing DSM watermark using external memory address.
7.8
HIGH
CVE-2023-28546 2023-12-05 03:03 +00:00 Memory Corruption in SPS Application while exporting public key in sorter TA.
7.8
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.