Qualcomm Immersive Home 316 Platform

CPE Details

Qualcomm Immersive Home 316 Platform
-
2023-04-20 15:56 +00:00
2023-08-29 10:26 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:h:qualcomm:immersive_home_316_platform:-:*:*:*:*:*:*:*

Informations

Vendor

qualcomm

Product

immersive_home_316_platform

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-23368 2024-07-01 14:17 +00:00 Memory corruption when allocating and accessing an entry in an SMEM partition.
7.8
HIGH
CVE-2024-21482 2024-07-01 14:17 +00:00 Memory corruption during the secure boot process, when the `bootm` command is used, it bypasses the authentication of the kernel/rootfs image.
7.8
HIGH
CVE-2024-21458 2024-07-01 14:17 +00:00 Information disclosure while handling SA query action frame.
7.5
HIGH
CVE-2024-21457 2024-07-01 14:17 +00:00 INformation disclosure while handling Multi-link IE in beacon frame.
7.5
HIGH
CVE-2023-43536 2024-02-06 05:47 +00:00 Transient DOS while parse fils IE with length equal to 1.
7.5
HIGH
CVE-2023-43523 2024-02-06 05:47 +00:00 Transient DOS while processing 11AZ RTT management action frame received through OTA.
7.5
HIGH
CVE-2023-43522 2024-02-06 05:47 +00:00 Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.
7.5
HIGH
CVE-2023-43513 2024-02-06 05:47 +00:00 Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.
7.8
HIGH
CVE-2023-43511 2024-01-02 05:38 +00:00 Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
7.5
HIGH
CVE-2023-33116 2024-01-02 05:38 +00:00 Transient DOS while parsing ieee80211_parse_mscs_ie in WIN WLAN driver.
7.5
HIGH
CVE-2023-33109 2024-01-02 05:38 +00:00 Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.
7.5
HIGH
CVE-2023-33062 2024-01-02 05:38 +00:00 Transient DOS in WLAN Firmware while parsing a BTM request.
7.5
HIGH
CVE-2023-33098 2023-12-05 03:04 +00:00 Transient DOS while parsing WPA IES, when it is passed with length more than expected size.
7.5
HIGH
CVE-2023-33097 2023-12-05 03:04 +00:00 Transient DOS in WLAN Firmware while processing a FTMR frame.
7.5
HIGH
CVE-2023-33089 2023-12-05 03:04 +00:00 Transient DOS when processing a NULL buffer while parsing WLAN vdev.
7.5
HIGH
CVE-2023-33088 2023-12-05 03:04 +00:00 Memory corruption when processing cmd parameters while parsing vdev.
8.4
HIGH
CVE-2023-33083 2023-12-05 03:04 +00:00 Memory corruption in WLAN Host while processing RRM beacon on the AP.
9.8
CRITICAL
CVE-2023-33082 2023-12-05 03:04 +00:00 Memory corruption while sending an Assoc Request having BTM Query or BTM Response containing MBO IE.
9.8
CRITICAL
CVE-2023-33081 2023-12-05 03:04 +00:00 Transient DOS while converting TWT (Target Wake Time) frame parameters in the OTA broadcast.
7.5
HIGH
CVE-2023-33080 2023-12-05 03:04 +00:00 Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
7.5
HIGH
CVE-2023-33063 2023-12-05 03:04 +00:00 Memory corruption in DSP Services during a remote call from HLOS to DSP.
7.8
HIGH
CVE-2023-33053 2023-12-05 03:04 +00:00 Memory corruption in Kernel while parsing metadata.
8.4
HIGH
CVE-2023-33041 2023-12-05 03:04 +00:00 Under certain scenarios the WLAN Firmware will reach an assertion due to state confusion while looking up peer ids.
7.5
HIGH
CVE-2023-28550 2023-12-05 03:03 +00:00 Memory corruption in MPP performance while accessing DSM watermark using external memory address.
7.8
HIGH
CVE-2023-33061 2023-11-07 05:26 +00:00 Transient DOS in WLAN Firmware while parsing WLAN beacon or probe-response frame.
7.5
HIGH
CVE-2023-33056 2023-11-07 05:26 +00:00 Transient DOS in WLAN Firmware when firmware receives beacon including T2LM IE.
7.5
HIGH
CVE-2023-33048 2023-11-07 05:26 +00:00 Transient DOS in WLAN Firmware while parsing t2lm buffers.
7.5
HIGH
CVE-2023-33047 2023-11-07 05:26 +00:00 Transient DOS in WLAN Firmware while parsing no-inherit IES.
7.5
HIGH
CVE-2023-33045 2023-11-07 05:26 +00:00 Memory corruption in WLAN Firmware while parsing a NAN management frame carrying a S3 attribute.
9.8
CRITICAL
CVE-2023-28569 2023-11-07 05:26 +00:00 Information disclosure in WLAN HAL while handling command through WMI interfaces.
6.1
MEDIUM
CVE-2023-28563 2023-11-07 05:26 +00:00 Information disclosure in IOE Firmware while handling WMI command.
6.1
MEDIUM
CVE-2023-28554 2023-11-07 05:26 +00:00 Information Disclosure in Qualcomm IPC while reading values from shared memory in VM.
6.1
MEDIUM
CVE-2023-28553 2023-11-07 05:26 +00:00 Information Disclosure in WLAN Host when processing WMI event command.
6.1
MEDIUM
CVE-2023-33028 2023-10-03 05:00 +00:00 Memory corruption in WLAN Firmware while doing a memory copy of pmk cache.
9.8
CRITICAL
CVE-2023-33027 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing rsn ies.
7.5
HIGH
CVE-2023-33026 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing a NAN management frame.
7.5
HIGH
CVE-2023-28539 2023-10-03 05:00 +00:00 Memory corruption in WLAN Host when the firmware invokes multiple WMI Service Available command.
7.8
HIGH
CVE-2023-24847 2023-10-03 05:00 +00:00 Transient DOS in Modem while allocating DSM items.
7.5
HIGH
CVE-2023-28560 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.
7.8
HIGH
CVE-2023-28559 2023-09-05 06:24 +00:00 Memory corruption in WLAN FW while processing command parameters from untrusted WMI payload.
7.8
HIGH
CVE-2023-28557 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.
7.8
HIGH
CVE-2023-28549 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while parsing Rx buffer in processing TLV payload.
7.8
HIGH
CVE-2023-28548 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART.
7.8
HIGH
CVE-2023-28544 2023-09-05 06:24 +00:00 Memory corruption in WLAN while sending transmit command from HLOS to UTF handlers.
7.8
HIGH
CVE-2022-33275 2023-09-05 06:23 +00:00 Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
8.4
HIGH
CVE-2023-21661 2023-06-06 07:39 +00:00 Transient DOS while parsing WLAN beacon or probe-response frame.
7.5
HIGH
CVE-2023-21660 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while parsing FT Information Elements.
7.5
HIGH
CVE-2023-21659 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while processing frames with missing header fields.
7.5
HIGH
CVE-2023-21658 2023-06-06 07:39 +00:00 Transient DOS in WLAN Firmware while processing the received beacon or probe response frame.
7.5
HIGH
CVE-2023-21628 2023-06-06 07:39 +00:00 Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.
8.4
HIGH
CVE-2022-22076 2023-06-06 07:38 +00:00 information disclosure due to cryptographic issue in Core during RPMB read request.
7.1
HIGH
CVE-2022-40532 2023-04-04 04:46 +00:00 Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
8.4
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.