Qualcomm Snapdragon 8cx Gen 2 5G Compute Platform

CPE Details

Qualcomm Snapdragon 8cx Gen 2 5G Compute Platform
-
2023-05-09 15:27 +00:00
2023-08-25 05:42 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:h:qualcomm:snapdragon_8cx_gen_2_5g_compute_platform:-:*:*:*:*:*:*:*

Informations

Vendor

qualcomm

Product

snapdragon_8cx_gen_2_5g_compute_platform

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-43536 2024-02-06 05:47 +00:00 Transient DOS while parse fils IE with length equal to 1.
7.5
HIGH
CVE-2023-43533 2024-02-06 05:47 +00:00 Transient DOS in WLAN Firmware when the length of received beacon is less than length of ieee802.11 beacon frame.
7.5
HIGH
CVE-2023-43522 2024-02-06 05:47 +00:00 Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.
7.5
HIGH
CVE-2023-33076 2024-02-06 05:47 +00:00 Memory corruption in Core when updating rollback version for TA and OTA feature is enabled.
7.8
HIGH
CVE-2023-33072 2024-02-06 05:47 +00:00 Memory corruption in Core while processing control functions.
9.3
CRITICAL
CVE-2023-43511 2024-01-02 05:38 +00:00 Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
7.5
HIGH
CVE-2023-33110 2024-01-02 05:38 +00:00 The session index variable in PCM host voice audio driver initialized before PCM open, accessed during event callback from ADSP and reset during PCM close may lead to race condition between event callback - PCM close and reset session index causing memory corruption.
7.8
HIGH
CVE-2023-33109 2024-01-02 05:38 +00:00 Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.
7.5
HIGH
CVE-2023-33062 2024-01-02 05:38 +00:00 Transient DOS in WLAN Firmware while parsing a BTM request.
7.5
HIGH
CVE-2023-33040 2024-01-02 05:38 +00:00 Transient DOS in Data Modem during DTLS handshake.
7.5
HIGH
CVE-2023-33038 2024-01-02 05:38 +00:00 Memory corruption while receiving a message in Bus Socket Transport Server.
7.8
HIGH
CVE-2023-33036 2024-01-02 05:38 +00:00 Permanent DOS in Hypervisor while untrusted VM without PSCI support makes a PSCI call.
7.1
HIGH
CVE-2023-33033 2024-01-02 05:38 +00:00 Memory corruption in Audio during playback with speaker protection.
8.4
HIGH
CVE-2023-33032 2024-01-02 05:38 +00:00 Memory corruption in TZ Secure OS while requesting a memory allocation from TA region.
9.3
CRITICAL
CVE-2023-33030 2024-01-02 05:38 +00:00 Memory corruption in HLOS while running playready use-case.
9.3
CRITICAL
CVE-2023-28569 2023-11-07 05:26 +00:00 Information disclosure in WLAN HAL while handling command through WMI interfaces.
6.1
MEDIUM
CVE-2023-28568 2023-11-07 05:26 +00:00 Information disclosure in WLAN HAL when reception status handler is called.
6.1
MEDIUM
CVE-2023-28566 2023-11-07 05:26 +00:00 Information disclosure in WLAN HAL while handling the WMI state info command.
6.1
MEDIUM
CVE-2023-28563 2023-11-07 05:26 +00:00 Information disclosure in IOE Firmware while handling WMI command.
6.1
MEDIUM
CVE-2023-28556 2023-11-07 05:26 +00:00 Cryptographic issue in HLOS during key management.
7.8
HIGH
CVE-2023-28545 2023-11-07 05:26 +00:00 Memory corruption in TZ Secure OS while loading an app ELF.
8.2
HIGH
CVE-2023-24852 2023-11-07 05:26 +00:00 Memory Corruption in Core due to secure memory access by user while loading modem image.
8.4
HIGH
CVE-2023-22388 2023-11-07 05:26 +00:00 Memory Corruption in Multi-mode Call Processor while processing bit mask API.
9.8
CRITICAL
CVE-2023-28559 2023-09-05 06:24 +00:00 Memory corruption in WLAN FW while processing command parameters from untrusted WMI payload.
7.8
HIGH
CVE-2023-28558 2023-09-05 06:24 +00:00 Memory corruption in WLAN handler while processing PhyID in Tx status handler.
7.8
HIGH
CVE-2023-28557 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.
7.8
HIGH
CVE-2023-28549 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while parsing Rx buffer in processing TLV payload.
7.8
HIGH
CVE-2023-28548 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART.
7.8
HIGH
CVE-2023-28544 2023-09-05 06:24 +00:00 Memory corruption in WLAN while sending transmit command from HLOS to UTF handlers.
7.8
HIGH
CVE-2022-40504 2023-05-02 07:30 +00:00 Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.
7.5
HIGH
CVE-2022-33273 2023-05-02 07:30 +00:00 Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.
7.3
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.