U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 348 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-33080

Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.

Published: December 04, 2023; 10:15:12 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-33063

Memory corruption in DSP Services during a remote call from HLOS to DSP.

Published: December 04, 2023; 10:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-33018

Memory corruption while using the UIM diag command to get the operators name.

Published: December 04, 2023; 10:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-33017

Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.

Published: December 04, 2023; 10:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-33059

Memory corruption in Audio while processing the VOC packet data from ADSP.

Published: November 07, 2023; 1:15:11 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-33031

Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer.

Published: November 07, 2023; 1:15:10 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-33029

Memory corruption in DSP Service during a remote call from HLOS to DSP.

Published: October 03, 2023; 2:15:27 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28560

Memory corruption in WLAN HAL while processing devIndex from untrusted WMI payload.

Published: September 05, 2023; 3:15:13 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-28537

Memory corruption while allocating memory in COmxApeDec module in Audio.

Published: August 08, 2023; 6:15:14 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-22666

Memory Corruption in Audio while playing amrwbplus clips with modified content.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21626

Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2023-21625

Information disclosure in Network Services due to buffer over-read while the device receives DNS response.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.

Published: August 08, 2023; 6:15:12 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-33231

Memory corruption due to double free in core while initializing the encryption key.

Published: April 13, 2023; 3:15:15 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP packet

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25694

Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)