This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Qualcomm First view 2023-02-12
Product sg4150p Firmware Last view 2024-02-06
Version Type Os
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:* 112

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.5 2024-02-06 CVE-2023-43536

Transient DOS while parse fils IE with length equal to 1.

7.5 2024-02-06 CVE-2023-43533

Transient DOS in WLAN Firmware when the length of received beacon is less than length of ieee802.11 beacon frame.

7.5 2024-02-06 CVE-2023-43522

Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.

9.8 2024-02-06 CVE-2023-43518

Memory corruption in video while parsing invalid mp2 clip.

7.8 2024-02-06 CVE-2023-43513

Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.

7.8 2024-02-06 CVE-2023-33072

Memory corruption in Core while processing control functions.

7.8 2024-01-02 CVE-2023-43514

Memory corruption while invoking IOCTLs calls from user space for internal mem MAP and internal mem UNMAP.

7.5 2024-01-02 CVE-2023-43511

Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.

7.8 2024-01-02 CVE-2023-33120

Memory corruption in Audio when memory map command is executed consecutively in ADSP.

7.8 2024-01-02 CVE-2023-33118

Memory corruption while processing Listen Sound Model client payload buffer when there is a request for Listen Sound session get parameter from ST HAL.

7.8 2024-01-02 CVE-2023-33117

Memory corruption when HLOS allocates the response payload buffer to copy the data received from ADSP in response to AVCS_LOAD_MODULE command.

7.5 2024-01-02 CVE-2023-33109

Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.

7.8 2024-01-02 CVE-2023-33094

Memory corruption while running VK synchronization with KASAN enabled.

7.5 2024-01-02 CVE-2023-33062

Transient DOS in WLAN Firmware while parsing a BTM request.

7.5 2024-01-02 CVE-2023-33040

Transient DOS in Data Modem during DTLS handshake.

7.8 2024-01-02 CVE-2023-33038

Memory corruption while receiving a message in Bus Socket Transport Server.

5.5 2024-01-02 CVE-2023-33037

Cryptographic issue in Automotive while unwrapping the key secs2d and verifying with RPMB data.

7.8 2024-01-02 CVE-2023-33033

Memory corruption in Audio during playback with speaker protection.

7.8 2024-01-02 CVE-2023-33030

Memory corruption in HLOS while running playready use-case.

7.8 2023-12-05 CVE-2023-33107

Memory corruption in Graphics Linux while assigning shared virtual memory region during IOCTL call.

7.8 2023-12-05 CVE-2023-33106

Memory corruption while submitting a large list of sync points in an AUX command to the IOCTL_KGSL_GPU_AUX_COMMAND.

7.8 2023-12-05 CVE-2023-33092

Memory corruption while processing pin reply in Bluetooth, when pin code received from APP layer is greater than expected size.

7.8 2023-12-05 CVE-2023-33088

Memory corruption when processing cmd parameters while parsing vdev.

7.8 2023-12-05 CVE-2023-33087

Memory corruption in Core while processing RX intent request.

7.5 2023-12-05 CVE-2023-33080

Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.

CWE : Common Weakness Enumeration

%idName
30% (29) CWE-787 Out-of-bounds Write
10% (10) CWE-416 Use After Free
10% (10) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
8% (8) CWE-190 Integer Overflow or Wraparound
7% (7) CWE-125 Out-of-bounds Read
6% (6) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5% (5) CWE-476 NULL Pointer Dereference
5% (5) CWE-129 Improper Validation of Array Index
4% (4) CWE-287 Improper Authentication
3% (3) CWE-20 Improper Input Validation
2% (2) CWE-704 Incorrect Type Conversion or Cast
2% (2) CWE-415 Double Free
1% (1) CWE-798 Use of Hard-coded Credentials
1% (1) CWE-617 Reachable Assertion
1% (1) CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
1% (1) CWE-311 Missing Encryption of Sensitive Data