U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 378 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-21667

Transient DOS in Bluetooth HOST while passing descriptor to validate the blacklisted BT keyboard.

Published: September 05, 2023; 3:15:13 AM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-21664

Memory Corruption in Core Platform while printing the response buffer in log.

Published: September 05, 2023; 3:15:12 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21663

Memory Corruption while accessing metadata in Display.

Published: September 05, 2023; 3:15:12 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21662

Memory corruption in Core Platform while printing the response buffer in log.

Published: September 05, 2023; 3:15:12 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21655

Memory corruption in Audio while validating and mapping metadata.

Published: September 05, 2023; 3:15:12 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21653

Transient DOS in Modem while processing RRC reconfiguration message.

Published: September 05, 2023; 3:15:12 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-21646

Transient DOS in Modem while processing invalid System Information Block 1.

Published: September 05, 2023; 3:15:12 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33220

Information disclosure in Automotive multimedia due to buffer over-read.

Published: September 05, 2023; 3:15:11 AM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-22666

Memory Corruption in Audio while playing amrwbplus clips with modified content.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21652

Cryptographic issue in HLOS as derived keys used to encrypt/decrypt information is present on stack after use.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2023-21651

Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21647

Information disclosure in Bluetooth when an GATT packet is received due to improper input validation.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-21627

Memory corruption in Trusted Execution Environment while calling service API with invalid address.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21626

Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.

Published: August 08, 2023; 6:15:13 AM -0400
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2022-40510

Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.

Published: August 08, 2023; 6:15:12 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40540

Memory corruption due to buffer copy without checking the size of input while loading firmware in Linux Kernel.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40530

Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40527

Transient DOS due to reachable assertion in WLAN while processing PEER ID populated by TQM.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)