U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 447 matching records.
Displaying matches 81 through 100.
Vuln ID Summary CVSS Severity
CVE-2022-33264

Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.

Published: June 06, 2023; 4:15:10 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-22076

information disclosure due to cryptographic issue in Core during RPMB read request.

Published: June 06, 2023; 4:15:09 AM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-40504

Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.

Published: May 02, 2023; 4:15:09 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33273

Information disclosure due to buffer over-read in Trusted Execution Environment while QRKS report generation.

Published: May 02, 2023; 4:15:08 AM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-21666

Memory Corruption in Graphics while accessing a buffer allocated through the graphics pool.

Published: May 02, 2023; 2:15:10 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-21665

Memory corruption in Graphics while importing a file.

Published: May 02, 2023; 2:15:10 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40532

Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.

Published: April 13, 2023; 3:15:20 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40503

Information disclosure due to buffer over-read in Bluetooth Host while A2DP streaming.

Published: April 13, 2023; 3:15:19 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-33302

Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.

Published: April 13, 2023; 3:15:19 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33289

Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.

Published: April 13, 2023; 3:15:17 AM -0400
V3.1: 6.8 MEDIUM
V2.0:(not available)
CVE-2022-33288

Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.

Published: April 13, 2023; 3:15:17 AM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-33269

Memory corruption due to integer overflow or wraparound in Core while DDR memory assignment.

Published: April 13, 2023; 3:15:16 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-33231

Memory corruption due to double free in core while initializing the encryption key.

Published: April 13, 2023; 3:15:15 AM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40537

Memory corruption in Bluetooth HOST while processing the AVRC_PDU_GET_PLAYER_APP_VALUE_TEXT AVRCP response.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40531

Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40515

Memory corruption in Video due to double free while playing 3gp clip with invalid metadata atoms.

Published: March 10, 2023; 4:15:12 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-33257

Memory corruption in Core due to time-of-check time-of-use race condition during dump collection in trust zone.

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-33213

Memory corruption in modem due to buffer overflow while processing a PPP packet

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-25705

Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-25694

Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM

Published: March 10, 2023; 4:15:11 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)