U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:qualcomm:qcx315_firmware:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 132 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-21646

Transient DOS in Modem while processing invalid System Information Block 1.

Published: September 05, 2023; 3:15:12 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-22666

Memory Corruption in Audio while playing amrwbplus clips with modified content.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21651

Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21626

Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.

Published: August 08, 2023; 6:15:12 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40530

Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33272

Transient DOS in modem due to reachable assertion.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33256

Memory corruption due to improper validation of array index in Multi-mode call processor.

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-33254

Transient DOS due to reachable assertion in Modem while processing SIB1 Message.

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33250

Transient DOS due to reachable assertion in modem when network repeatedly sent invalid message container for NR to LTE handover.

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP packet

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-25709

Memory corruption in modem due to use of out of range pointer offset while processing qmi msg

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25694

Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-22075

Information Disclosure in Graphics during GPU context switch.

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-40512

Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.

Published: February 11, 2023; 11:15:15 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33277

Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33248

Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33233

Memory corruption due to configuration weakness in modem wile sending command to write protected files.

Published: February 11, 2023; 11:15:14 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)