Qualcomm WCD9360 Firmware

CPE Details

Qualcomm WCD9360 Firmware
-
2021-02-23 13:23 +00:00
2021-04-14 12:11 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:*

Informations

Vendor

qualcomm

Product

wcd9360_firmware

Version

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-21462 2024-07-01 14:17 +00:00 Transient DOS while loading the TA ELF file.
7.1
HIGH
CVE-2024-21461 2024-07-01 14:17 +00:00 Memory corruption while performing finish HMAC operation when context is freed by keymaster.
8.4
HIGH
CVE-2023-43536 2024-02-06 05:47 +00:00 Transient DOS while parse fils IE with length equal to 1.
7.5
HIGH
CVE-2023-43533 2024-02-06 05:47 +00:00 Transient DOS in WLAN Firmware when the length of received beacon is less than length of ieee802.11 beacon frame.
7.5
HIGH
CVE-2023-43522 2024-02-06 05:47 +00:00 Transient DOS while key unwrapping process, when the given encrypted key is empty or NULL.
7.5
HIGH
CVE-2023-43513 2024-02-06 05:47 +00:00 Memory corruption while processing the event ring, the context read pointer is untrusted to HLOS and when it is passed with arbitrary values, may point to address in the middle of ring element.
7.8
HIGH
CVE-2023-33072 2024-02-06 05:47 +00:00 Memory corruption in Core while processing control functions.
9.3
CRITICAL
CVE-2023-33057 2024-02-06 05:47 +00:00 Transient DOS in Multi-Mode Call Processor while processing UE policy container.
7.5
HIGH
CVE-2023-33049 2024-02-06 05:46 +00:00 Transient DOS in Multi-Mode Call Processor due to UE failure because of heap leakage.
7.5
HIGH
CVE-2023-43511 2024-01-02 05:38 +00:00 Transient DOS while parsing IPv6 extension header when WLAN firmware receives an IPv6 packet that contains `IPPROTO_NONE` as the next header.
7.5
HIGH
CVE-2023-33120 2024-01-02 05:38 +00:00 Memory corruption in Audio when memory map command is executed consecutively in ADSP.
7.8
HIGH
CVE-2023-33110 2024-01-02 05:38 +00:00 The session index variable in PCM host voice audio driver initialized before PCM open, accessed during event callback from ADSP and reset during PCM close may lead to race condition between event callback - PCM close and reset session index causing memory corruption.
7.8
HIGH
CVE-2023-33109 2024-01-02 05:38 +00:00 Transient DOS while processing a WMI P2P listen start command (0xD00A) sent from host.
7.5
HIGH
CVE-2023-33085 2024-01-02 05:38 +00:00 Memory corruption in wearables while processing data from AON.
7.8
HIGH
CVE-2023-33062 2024-01-02 05:38 +00:00 Transient DOS in WLAN Firmware while parsing a BTM request.
7.5
HIGH
CVE-2023-33040 2024-01-02 05:38 +00:00 Transient DOS in Data Modem during DTLS handshake.
7.5
HIGH
CVE-2023-33038 2024-01-02 05:38 +00:00 Memory corruption while receiving a message in Bus Socket Transport Server.
7.8
HIGH
CVE-2023-33033 2024-01-02 05:38 +00:00 Memory corruption in Audio during playback with speaker protection.
8.4
HIGH
CVE-2023-33030 2024-01-02 05:38 +00:00 Memory corruption in HLOS while running playready use-case.
9.3
CRITICAL
CVE-2023-33098 2023-12-05 03:04 +00:00 Transient DOS while parsing WPA IES, when it is passed with length more than expected size.
7.5
HIGH
CVE-2023-33089 2023-12-05 03:04 +00:00 Transient DOS when processing a NULL buffer while parsing WLAN vdev.
7.5
HIGH
CVE-2023-33088 2023-12-05 03:04 +00:00 Memory corruption when processing cmd parameters while parsing vdev.
8.4
HIGH
CVE-2023-33080 2023-12-05 03:04 +00:00 Transient DOS while parsing a vender specific IE (Information Element) of reassociation response management frame.
7.5
HIGH
CVE-2023-33070 2023-12-05 03:04 +00:00 Transient DOS in Automotive OS due to improper authentication to the secure IO calls.
7.1
HIGH
CVE-2023-33063 2023-12-05 03:04 +00:00 Memory corruption in DSP Services during a remote call from HLOS to DSP.
7.8
HIGH
CVE-2023-33044 2023-12-05 03:04 +00:00 Transient DOS in Data modem while handling TLB control messages from the Network.
7.5
HIGH
CVE-2023-33042 2023-12-05 03:04 +00:00 Transient DOS in Modem after RRC Setup message is received.
7.5
HIGH
CVE-2023-33022 2023-12-05 03:04 +00:00 Memory corruption in HLOS while invoking IOCTL calls from user-space.
8.4
HIGH
CVE-2023-33018 2023-12-05 03:04 +00:00 Memory corruption while using the UIM diag command to get the operators name.
7.8
HIGH
CVE-2023-33017 2023-12-05 03:03 +00:00 Memory corruption in Boot while running a ListVars test in UEFI Menu during boot.
7.8
HIGH
CVE-2023-28587 2023-12-05 03:03 +00:00 Memory corruption in BT controller while parsing debug commands with specific sub-opcodes at HCI interface level.
7.8
HIGH
CVE-2023-28586 2023-12-05 03:03 +00:00 Information disclosure when the trusted application metadata symbol addresses are accessed while loading an ELF in TEE.
6.5
MEDIUM
CVE-2023-28585 2023-12-05 03:03 +00:00 Memory corruption while loading an ELF segment in TEE Kernel.
8.8
HIGH
CVE-2023-28551 2023-12-05 03:03 +00:00 Memory corruption in UTILS when modem processes memory specific Diag commands having arbitrary address values as input arguments.
7.8
HIGH
CVE-2023-28550 2023-12-05 03:03 +00:00 Memory corruption in MPP performance while accessing DSM watermark using external memory address.
7.8
HIGH
CVE-2023-28546 2023-12-05 03:03 +00:00 Memory Corruption in SPS Application while exporting public key in sorter TA.
7.8
HIGH
CVE-2023-33059 2023-11-07 05:26 +00:00 Memory corruption in Audio while processing the VOC packet data from ADSP.
7.8
HIGH
CVE-2023-33031 2023-11-07 05:26 +00:00 Memory corruption in Automotive Audio while copying data from ADSP shared buffer to the VOC packet data buffer.
7.8
HIGH
CVE-2023-28569 2023-11-07 05:26 +00:00 Information disclosure in WLAN HAL while handling command through WMI interfaces.
6.1
MEDIUM
CVE-2023-28566 2023-11-07 05:26 +00:00 Information disclosure in WLAN HAL while handling the WMI state info command.
6.1
MEDIUM
CVE-2023-28563 2023-11-07 05:26 +00:00 Information disclosure in IOE Firmware while handling WMI command.
6.1
MEDIUM
CVE-2023-28556 2023-11-07 05:26 +00:00 Cryptographic issue in HLOS during key management.
7.8
HIGH
CVE-2023-28545 2023-11-07 05:26 +00:00 Memory corruption in TZ Secure OS while loading an app ELF.
8.2
HIGH
CVE-2023-24852 2023-11-07 05:26 +00:00 Memory Corruption in Core due to secure memory access by user while loading modem image.
8.4
HIGH
CVE-2023-22388 2023-11-07 05:26 +00:00 Memory Corruption in Multi-mode Call Processor while processing bit mask API.
9.8
CRITICAL
CVE-2023-33027 2023-10-03 05:00 +00:00 Transient DOS in WLAN Firmware while parsing rsn ies.
7.5
HIGH
CVE-2023-28540 2023-10-03 05:00 +00:00 Cryptographic issue in Data Modem due to improper authentication during TLS handshake.
9.1
CRITICAL
CVE-2023-24849 2023-10-03 05:00 +00:00 Information Disclosure in data Modem while parsing an FMTP line in an SDP message.
8.2
HIGH
CVE-2023-24848 2023-10-03 05:00 +00:00 Information Disclosure in Data Modem while performing a VoLTE call with an undefined RTCP FB line value.
8.2
HIGH
CVE-2023-24847 2023-10-03 05:00 +00:00 Transient DOS in Modem while allocating DSM items.
7.5
HIGH
CVE-2023-24843 2023-10-03 05:00 +00:00 Transient DOS in Modem while triggering a camping on an 5G cell.
7.5
HIGH
CVE-2023-22385 2023-10-03 05:00 +00:00 Memory Corruption in Data Modem while making a MO call or MT VOLTE call.
9.8
CRITICAL
CVE-2023-33015 2023-09-05 06:24 +00:00 Transient DOS in WLAN Firmware while interpreting MBSSID IE of a received beacon frame.
7.5
HIGH
CVE-2023-28573 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while parsing WMI command parameters.
7.8
HIGH
CVE-2023-28567 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while handling command through WMI interfaces.
7.8
HIGH
CVE-2023-28565 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while handling command streams through WMI interfaces.
7.8
HIGH
CVE-2023-28564 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while passing command parameters through WMI interfaces.
7.8
HIGH
CVE-2023-28559 2023-09-05 06:24 +00:00 Memory corruption in WLAN FW while processing command parameters from untrusted WMI payload.
7.8
HIGH
CVE-2023-28558 2023-09-05 06:24 +00:00 Memory corruption in WLAN handler while processing PhyID in Tx status handler.
7.8
HIGH
CVE-2023-28557 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.
7.8
HIGH
CVE-2023-28549 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while parsing Rx buffer in processing TLV payload.
7.8
HIGH
CVE-2023-28548 2023-09-05 06:24 +00:00 Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART.
7.8
HIGH
CVE-2023-28544 2023-09-05 06:24 +00:00 Memory corruption in WLAN while sending transmit command from HLOS to UTF handlers.
7.8
HIGH
CVE-2023-21646 2023-09-05 06:23 +00:00 Transient DOS in Modem while processing invalid System Information Block 1.
7.5
HIGH
CVE-2023-21644 2023-09-05 06:23 +00:00 Memory corruption in RIL due to Integer Overflow while triggering qcril_uim_request_apdu request.
7.8
HIGH
CVE-2023-21636 2023-09-05 06:23 +00:00 Memory Corruption due to improper validation of array index in Linux while updating adn record.
7.8
HIGH
CVE-2022-33275 2023-09-05 06:23 +00:00 Memory corruption due to improper validation of array index in WLAN HAL when received lm_itemNum is out of range.
8.4
HIGH
CVE-2023-28537 2023-08-08 09:15 +00:00 Memory corruption while allocating memory in COmxApeDec module in Audio.
8.4
HIGH
CVE-2023-22666 2023-08-08 09:15 +00:00 Memory Corruption in Audio while playing amrwbplus clips with modified content.
8.4
HIGH
CVE-2023-21651 2023-08-08 09:14 +00:00 Memory Corruption in Core due to incorrect type conversion or cast in secure_io_read/write function in TEE.
9.3
CRITICAL
CVE-2023-21648 2023-08-08 09:14 +00:00 Memory corruption in RIL while trying to send apdu packet.
7.8
HIGH
CVE-2023-21626 2023-08-08 09:14 +00:00 Cryptographic issue in HLOS due to improper authentication while performing key velocity checks using more than one key.
7.1
HIGH
CVE-2022-40510 2023-08-08 09:14 +00:00 Memory corruption due to buffer copy without checking size of input in Audio while voice call with EVS vocoder.
9.8
CRITICAL
CVE-2023-28542 2023-07-04 04:46 +00:00 Memory Corruption in WLAN HOST while fetching TX status information.
7.8
HIGH
CVE-2023-28541 2023-07-04 04:46 +00:00 Memory Corruption in Data Modem while processing DMA buffer release event about CFR data.
7.8
HIGH
CVE-2023-22667 2023-07-04 04:46 +00:00 Memory Corruption in Audio while allocating the ion buffer during the music playback.
8.4
HIGH
CVE-2023-22387 2023-07-04 04:46 +00:00 Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory Corruption.
7.8
HIGH
CVE-2023-21637 2023-07-04 04:46 +00:00 Memory corruption in Linux while calling system configuration APIs.
7.8
HIGH
CVE-2023-21631 2023-07-04 04:46 +00:00 Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from network.
9.8
CRITICAL
CVE-2023-21629 2023-07-04 04:46 +00:00 Memory Corruption in Modem due to double free while parsing the PKCS15 sim files.
6.8
MEDIUM
CVE-2023-21656 2023-06-06 07:39 +00:00 Memory corruption in WLAN HOST while receiving an WMI event from firmware.
7.8
HIGH
CVE-2023-21628 2023-06-06 07:39 +00:00 Memory corruption in WLAN HAL while processing WMI-UTF command or FTM TLV1 command.
8.4
HIGH
CVE-2022-40536 2023-06-06 07:39 +00:00 Transient DOS due to improper authentication in modem while receiving plain TLB OTA request message from network.
7.5
HIGH
CVE-2022-40521 2023-06-06 07:38 +00:00 Transient DOS due to improper authorization in Modem
7.5
HIGH
CVE-2022-40507 2023-06-06 07:38 +00:00 Memory corruption due to double free in Core while mapping HLOS address to the list.
8.4
HIGH
CVE-2022-33264 2023-06-06 07:38 +00:00 Memory corruption in modem due to stack based buffer overflow while parsing OTASP Key Generation Request Message.
7.9
HIGH
CVE-2022-33251 2023-06-06 07:38 +00:00 Transient DOS due to reachable assertion in Modem because of invalid network configuration.
7.5
HIGH
CVE-2022-22076 2023-06-06 07:38 +00:00 information disclosure due to cryptographic issue in Core during RPMB read request.
7.1
HIGH
CVE-2022-22060 2023-06-06 07:38 +00:00 Assertion occurs while processing Reconfiguration message due to improper validation
7.5
HIGH
CVE-2022-40504 2023-05-02 07:30 +00:00 Transient DOS due to reachable assertion in Modem when UE received Downlink Data Indication message from the network.
7.5
HIGH
CVE-2022-40508 2023-05-02 05:08 +00:00 Transient DOS due to reachable assertion in Modem while processing config related to cross carrier scheduling, which is not supported.
7.5
HIGH
CVE-2022-34144 2023-05-02 05:08 +00:00 Transient DOS due to reachable assertion in Modem during OSI decode scheduling.
7.5
HIGH
CVE-2022-33305 2023-05-02 05:08 +00:00 Transient DOS due to NULL pointer dereference in Modem while sending invalid messages in DCCH.
7.5
HIGH
CVE-2022-40532 2023-04-04 04:46 +00:00 Memory corruption due to integer overflow or wraparound in WLAN while sending WMI cmd from host to target.
8.4
HIGH
CVE-2022-33302 2023-04-04 04:46 +00:00 Memory corruption due to improper validation of array index in User Identity Module when APN TLV length is greater than command length.
7.8
HIGH
CVE-2022-33289 2023-04-04 04:46 +00:00 Memory corruption occurs in Modem due to improper validation of array index when malformed APDU is sent from card.
6.8
MEDIUM
CVE-2022-33288 2023-04-04 04:46 +00:00 Memory corruption due to buffer copy without checking the size of input in Core while sending SCM command to get write protection information.
9.3
CRITICAL
CVE-2022-33231 2023-04-04 04:46 +00:00 Memory corruption due to double free in core while initializing the encryption key.
9.3
CRITICAL
CVE-2022-40531 2023-03-07 04:43 +00:00 Memory corruption in WLAN due to incorrect type cast while sending WMI_SCAN_SCH_PRIO_TBL_CMDID message.
8.4
HIGH
CVE-2022-40530 2023-03-07 04:43 +00:00 Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
8.4
HIGH
CVE-2022-33256 2023-03-07 04:43 +00:00 Memory corruption due to improper validation of array index in Multi-mode call processor.
9.8
CRITICAL
CVE-2022-33250 2023-03-07 04:43 +00:00 Transient DOS due to reachable assertion in modem when network repeatedly sent invalid message container for NR to LTE handover.
7.5
HIGH
CVE-2022-33245 2023-03-07 04:43 +00:00 Memory corruption in WLAN due to use after free
7.8
HIGH
CVE-2022-33213 2023-03-07 04:43 +00:00 Memory corruption in modem due to buffer overflow while processing a PPP packet
8.8
HIGH
CVE-2022-25705 2023-03-07 04:43 +00:00 Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response
7.8
HIGH
CVE-2022-25694 2023-03-07 04:43 +00:00 Memory corruption in Modem due to usage of Out-of-range pointer offset in UIM
8.4
HIGH
CVE-2022-25655 2023-03-07 04:43 +00:00 Memory corruption in WLAN HAL while arbitrary value is passed in WMI UTF command payload.
8.4
HIGH
CVE-2022-40514 2023-02-09 06:58 +00:00 Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame.
9.8
CRITICAL
CVE-2022-40512 2023-02-09 06:58 +00:00 Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon.
7.5
HIGH
CVE-2022-33277 2023-02-09 06:58 +00:00 Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command.
8.4
HIGH
CVE-2022-33271 2023-02-09 06:58 +00:00 Information disclosure due to buffer over-read in WLAN while parsing NMF frame.
8.2
HIGH
CVE-2022-33248 2023-02-09 06:58 +00:00 Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.
7.8
HIGH
CVE-2022-33243 2023-02-09 06:58 +00:00 Memory corruption due to improper access control in Qualcomm IPC.
8.4
HIGH
CVE-2022-33233 2023-02-09 06:58 +00:00 Memory corruption due to configuration weakness in modem wile sending command to write protected files.
7.8
HIGH
CVE-2022-40520 2023-01-06 05:02 +00:00 Memory corruption due to stack-based buffer overflow in Core
8.4
HIGH
CVE-2022-40519 2023-01-06 05:02 +00:00 Information disclosure due to buffer overread in Core
6.8
MEDIUM
CVE-2022-40518 2023-01-06 05:02 +00:00 Information disclosure due to buffer overread in Core
6.8
MEDIUM
CVE-2022-40517 2023-01-06 05:02 +00:00 Memory corruption in core due to stack-based buffer overflow
8.4
HIGH
CVE-2022-40516 2023-01-06 05:02 +00:00 Memory corruption in Core due to stack-based buffer overflow.
8.4
HIGH
CVE-2022-33299 2023-01-06 05:02 +00:00 Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data.
7.5
HIGH
CVE-2022-33290 2023-01-06 05:02 +00:00 Transient DOS in Bluetooth HOST due to null pointer dereference when a mismatched argument is passed.
7.5
HIGH
CVE-2022-33286 2023-01-06 05:02 +00:00 Transient DOS due to buffer over-read in WLAN while processing 802.11 management frames.
7.5
HIGH
CVE-2022-33285 2023-01-06 05:02 +00:00 Transient DOS due to buffer over-read in WLAN while parsing WLAN CSA action frames.
7.5
HIGH
CVE-2022-33266 2023-01-06 05:02 +00:00 Memory corruption in Audio due to integer overflow to buffer overflow while music playback of clips like amr,evrc,qcelp with modified content.
7.8
HIGH
CVE-2022-33253 2023-01-06 05:02 +00:00 Transient DOS due to buffer over-read in WLAN while parsing corrupted NAN frames.
7.5
HIGH
CVE-2022-33252 2023-01-06 05:02 +00:00 Information disclosure due to buffer over-read in WLAN while handling IBSS beacons frame.
8.2
HIGH
CVE-2022-25725 2023-01-06 05:02 +00:00 Denial of service in MODEM due to improper pointer handling
6.2
MEDIUM
CVE-2022-25682 2022-12-12 23:00 +00:00 Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-25685 2022-12-12 23:00 +00:00 Denial of service in Modem module due to improper authorization while error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2022-25692 2022-12-12 23:00 +00:00 Denial of service in Modem due to reachable assertion while processing the common config procedure in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2022-25695 2022-12-12 23:00 +00:00 Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-33235 2022-12-12 23:00 +00:00 Information disclosure due to buffer over-read in WLAN firmware while parsing security context info attributes. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
8.2
HIGH
CVE-2022-33238 2022-12-12 23:00 +00:00 Transient DOS due to loop with unreachable exit condition in WLAN while processing an incoming FTM frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-25710 2022-11-14 23:00 +00:00 Denial of service due to null pointer dereference when GATT is disconnected in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
7.5
HIGH
CVE-2022-25724 2022-11-14 23:00 +00:00 Memory corruption in graphics due to buffer overflow while validating the user address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-25741 2022-11-14 23:00 +00:00 Denial of service in WLAN due to potential null pointer dereference while accessing the memory location in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2022-25743 2022-11-14 23:00 +00:00 Memory corruption in graphics due to use-after-free while importing graphics buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-33237 2022-11-14 23:00 +00:00 Transient DOS due to buffer over-read in WLAN firmware while processing PPE threshold. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-33239 2022-11-14 23:00 +00:00 Transient DOS due to loop with unreachable exit condition in WLAN firmware while parsing IPV6 extension header. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-25718 2022-10-18 22:00 +00:00 Cryptographic issue in WLAN due to improper check on return value while authentication handshake in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.8
CRITICAL
CVE-2022-25720 2022-10-18 22:00 +00:00 Memory corruption in WLAN due to out of bound array access during connect/roaming in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2022-25736 2022-10-18 22:00 +00:00 Denial of service in WLAN due to out-of-bound read happens while processing VHT action frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-25748 2022-10-18 22:00 +00:00 Memory corruption in WLAN due to integer overflow to buffer overflow while parsing GTK frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.8
CRITICAL
CVE-2022-25749 2022-10-18 22:00 +00:00 Transient Denial-of-Service in WLAN due to buffer over-read while parsing MDNS frames. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2022-22078 2022-10-11 22:00 +00:00 Denial of service in BOOT when partition size for a particular partition is requested due to integer overflow when blocks are calculated in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
4.6
MEDIUM
CVE-2022-25690 2022-09-16 03:25 +00:00 Information disclosure in WLAN due to improper validation of array index while parsing crafted ANQP action frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
7.5
HIGH
CVE-2022-22105 2022-09-16 03:25 +00:00 Memory corruption in bluetooth due to integer overflow while processing HFP-UNIT profile in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Voice & Music
9.8
CRITICAL
CVE-2022-22091 2022-09-16 03:25 +00:00 Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2022-22066 2022-09-16 03:25 +00:00 Memory corruption occurs while processing command received from HLOS due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-22070 2022-09-02 09:31 +00:00 Memory corruption in audio due to lack of check of invalid routing address into APR Routing table in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.8
HIGH
CVE-2022-22067 2022-09-02 09:31 +00:00 Potential memory leak in modem during the processing of NSA RRC Reconfiguration with invalid Radio Bearer Config in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
7.8
HIGH
CVE-2022-22062 2022-09-02 09:31 +00:00 An out-of-bounds read can occur while parsing a server certificate due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.1
CRITICAL
CVE-2021-35135 2022-09-02 09:31 +00:00 A null pointer dereference may potentially occur during RSA key import in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
6.2
MEDIUM
CVE-2021-35132 2022-09-02 09:31 +00:00 Out of bound write in DSP service due to improper bound check for response buffer size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2021-35122 2022-09-02 09:30 +00:00 Non-secure region can try modifying RG permissions of IO space xPUs due to improper input validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
9.3
CRITICAL
CVE-2021-35097 2022-09-02 09:30 +00:00 Possible authentication bypass due to improper order of signature verification and hashing in the signature verification call in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.3
HIGH
CVE-2021-35112 2022-06-14 08:11 +00:00 A user with user level permission can access graphics protected region due to improper access control in register configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-35104 2022-06-14 08:11 +00:00 Possible buffer overflow due to improper parsing of headers while playing the FLAC audio clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.8
CRITICAL
CVE-2021-35071 2022-06-14 08:11 +00:00 Possible buffer over read due to lack of size validation while copying data from DBR buffer to RX buffer and can lead to Denial of Service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
5.5
MEDIUM
CVE-2021-30350 2022-06-14 08:11 +00:00 Lack of MBN header size verification against input buffer can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
8.4
HIGH
CVE-2021-30349 2022-06-14 08:11 +00:00 Improper access control sequence for AC database after memory allocation can lead to possible memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
8.2
HIGH
CVE-2021-30347 2022-06-14 08:11 +00:00 Improper integrity check can lead to race condition between tasks PDCP and RRC? right after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
9.1
CRITICAL
CVE-2021-30344 2022-06-14 08:11 +00:00 Improper authorization of a replayed LTE security mode command can lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2021-30343 2022-06-14 08:11 +00:00 Improper integrity check can lead to race condition between tasks PDCP and RRC? after a valid RRC Command packet has been received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
9.1
CRITICAL
CVE-2021-30341 2022-06-14 08:10 +00:00 Improper buffer size validation of DSM packet received can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
9.8
CRITICAL
CVE-2021-30340 2022-06-14 08:10 +00:00 Reachable assertion due to improper validation of coreset in PDCCH configuration in SA mode in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-30334 2022-06-14 08:10 +00:00 Possible use after free due to lack of null check of DRM file status after file structure is freed in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-22068 2022-06-14 07:51 +00:00 kernel event may contain unexpected content which is not generated by NPU software in asynchronous execution mode in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2022-22065 2022-06-14 07:51 +00:00 Out of bound read in WLAN HOST due to improper length check can lead to DOS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2022-22064 2022-06-14 07:51 +00:00 Possible buffer over read due to lack of size validation while unpacking frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2021-35096 2022-06-14 07:51 +00:00 Improper memory allocation during counter check DLM handling can lead to denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-35092 2022-06-14 07:51 +00:00 Processing DCB/AVB algorithm with an invalid queue index from IOCTL request could lead to arbitrary address modification in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
6.7
MEDIUM
CVE-2021-35086 2022-06-14 07:50 +00:00 Possible buffer over read due to improper validation of SIB type when processing a NR system Information message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-35085 2022-06-14 07:50 +00:00 Possible buffer overflow due to lack of buffer length check during management frame Rx handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.1
HIGH
CVE-2021-35084 2022-06-14 07:50 +00:00 Possible out of bound read due to lack of length check of data length for a DIAG event in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
7.1
HIGH
CVE-2021-35078 2022-06-14 07:50 +00:00 Possible memory leak due to improper validation of certificate chain length while parsing server certificate chain in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2021-35076 2022-06-14 07:50 +00:00 Possible null pointer dereference due to improper validation of RRC connection reconfiguration message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-35073 2022-06-14 07:50 +00:00 Possible assertion due to improper validation of rank restriction field in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2022-25651 2022-06-14 07:41 +00:00 Memory corruption in bluetooth host due to integer overflow while processing BT HFP-UNIT profile in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
9.8
CRITICAL
CVE-2021-35119 2022-06-14 07:40 +00:00 Potential out of Bounds read in FIPS event processing due to improper validation of the length from the firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
5.5
MEDIUM
CVE-2021-35102 2022-06-14 07:40 +00:00 Possible buffer overflow due to lack of validation for the length of NAI string read from EFS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
7.8
HIGH
CVE-2021-35083 2022-06-14 07:40 +00:00 Possible out of bound read due to improper validation of certificate chain in SSL or Internet key exchange in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.1
CRITICAL
CVE-2021-35106 2022-04-01 02:40 +00:00 Possible out of bound read due to improper length calculation of WMI message. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.8
HIGH
CVE-2021-35105 2022-04-01 02:40 +00:00 Possible out of bounds access due to improper input validation during graphics profiling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-35103 2022-04-01 02:40 +00:00 Possible out of bound write due to improper validation of number of timer values received from firmware while syncing timers in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2021-35088 2022-04-01 02:40 +00:00 Possible out of bound read due to improper validation of IE length during SSID IE parse when channel is DFS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.1
CRITICAL
CVE-2021-30333 2022-04-01 02:40 +00:00 Improper validation of buffer size input to the EFS file can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.8
HIGH
CVE-2021-30332 2022-04-01 02:40 +00:00 Possible assertion due to improper validation of OTA configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-30329 2022-04-01 02:40 +00:00 Possible assertion due to improper validation of TCI configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-30328 2022-04-01 02:40 +00:00 Possible assertion due to improper validation of invalid NR CSI-IM resource configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-1942 2022-04-01 02:40 +00:00 Improper handling of permissions of a shared memory region can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.3
CRITICAL
CVE-2021-35069 2022-02-11 09:40 +00:00 Improper validation of data length received from DMA buffer can lead to memory corruption. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2021-30326 2022-02-11 09:40 +00:00 Possible assertion due to improper size validation while processing the DownlinkPreemption IE in an RRC Reconfiguration/RRC Setup message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-30322 2022-02-11 09:40 +00:00 Possible out of bounds write due to improper validation of number of GPIOs configured in an internal parameters array in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2021-30318 2022-02-11 09:40 +00:00 Improper validation of input when provisioning the HDCP key can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-30317 2022-02-11 09:40 +00:00 Improper validation of program headers containing ELF metadata can lead to image verification bypass in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
9.3
CRITICAL
CVE-2021-30353 2022-01-13 10:40 +00:00 Improper validation of function pointer type with actual function signature can lead to assertion in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2021-30319 2022-01-13 10:40 +00:00 Possible integer overflow due to improper validation of command length parameters while processing WMI command in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
7.8
HIGH
CVE-2021-30311 2022-01-13 10:40 +00:00 Possible heap overflow due to lack of index validation before allocating and writing to heap buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2021-30308 2022-01-13 10:40 +00:00 Possible buffer overflow while printing the HARQ memory partition detail due to improper validation of buffer size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2021-30307 2022-01-13 10:40 +00:00 Possible denial of service due to improper validation of DNS response when DNS client requests with PTR, NAPTR or SRV query type in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT
7.5
HIGH
CVE-2021-30301 2022-01-13 10:40 +00:00 Possible denial of service due to out of memory while processing RRC and NAS OTA message in Snapdragon Auto, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-30300 2022-01-13 10:40 +00:00 Possible denial of service due to incorrectly decoding hex data for the SIB2 OTA message and assigning a garbage value to choice when processing the SRS configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2021-30287 2022-01-13 10:40 +00:00 Possible assertion due to improper validation of symbols configured for PDCCH monitoring in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-30351 2022-01-03 06:26 +00:00 An out of bound memory access can occur due to improper validation of number of frames being passed during music playback in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.8
CRITICAL
CVE-2021-30348 2022-01-03 06:26 +00:00 Improper validation of LLM utility timers availability can lead to denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
6.5
MEDIUM
CVE-2021-30337 2022-01-03 06:26 +00:00 Possible use after free when process shell memory is freed using IOCTL call and process initialization is in progress in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
8.4
HIGH
CVE-2021-30335 2022-01-03 06:26 +00:00 Possible assertion in QOS request due to improper validation when multiple add or update request are received simultaneously in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
8.4
HIGH
CVE-2021-30303 2022-01-03 06:26 +00:00 Possible buffer overflow due to lack of buffer length check when segmented WMI command is received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2021-30269 2022-01-03 06:25 +00:00 Possible null pointer dereference due to lack of TLB validation for user provided address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2021-30268 2022-01-03 06:25 +00:00 Possible heap Memory Corruption Issue due to lack of input validation when sending HWTC IQ Capture command in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.8
HIGH
CVE-2021-30267 2022-01-03 06:25 +00:00 Possible integer overflow to buffer overflow due to improper input validation in FTM ARA commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2021-1894 2022-01-03 06:25 +00:00 Improper access control in TrustZone due to improper error handling while handling the signing key in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2021-30259 2021-11-12 05:15 +00:00 Possible out of bound access due to improper validation of function table entries in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2021-30255 2021-11-12 05:15 +00:00 Possible buffer overflow due to improper input validation in PDM DIAG command in FTM in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.8
HIGH
CVE-2021-1982 2021-11-12 05:15 +00:00 Possible denial of service scenario due to improper input validation of received NAS OTA message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2021-1981 2021-11-12 05:15 +00:00 Possible buffer over read due to improper IE size check of Bearer capability IE in MT setup request from network in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
9.1
CRITICAL
CVE-2021-1979 2021-11-12 05:15 +00:00 Possible buffer overflow due to improper validation of FTM command payload in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2021-1975 2021-11-12 05:15 +00:00 Possible heap overflow due to improper length check of domain while parsing the DNS response in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2021-1973 2021-11-12 05:15 +00:00 A FTM Diag command can allow an arbitrary write into modem OS space in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.8
HIGH
CVE-2021-1924 2021-11-12 05:15 +00:00 Information disclosure through timing and power side-channels during mod exponentiation for RSA-CRT in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9
CRITICAL
CVE-2021-1921 2021-11-12 05:15 +00:00 Possible memory corruption due to Improper handling of hypervisor unmap operations for concurrent memory operations in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
7.8
HIGH
CVE-2021-1903 2021-11-12 05:15 +00:00 Possible denial of service scenario can occur due to lack of length check on Channel Switch Announcement IE in beacon or probe response frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
5.3
MEDIUM
CVE-2021-30316 2021-10-20 04:31 +00:00 Possible out of bound memory access due to improper boundary check while creating HSYNC fence in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2021-30312 2021-10-20 04:31 +00:00 Improper authentication of sub-frames of a multicast AMSDU frame can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2021-30310 2021-10-20 04:31 +00:00 Possible buffer overflow due to Improper validation of received CF-ACK and CF-Poll data frames in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music
7.5
HIGH
CVE-2021-30288 2021-10-20 04:31 +00:00 Possible stack overflow due to improper length check of TLV while copying the TLV to a local stack variable in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
8.4
HIGH
CVE-2021-1959 2021-10-20 04:31 +00:00 Possible memory corruption due to lack of bound check of input index in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.8
HIGH
CVE-2021-1932 2021-10-20 04:31 +00:00 Improper access control in trusted application environment can cause unauthorized access to CDSP or ADSP VM memory with either privilege in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
8.4
HIGH
CVE-2021-1913 2021-10-20 04:31 +00:00 Possible integer overflow due to improper length check while updating grace period and count record in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
8.4
HIGH
CVE-2020-11303 2021-10-20 04:31 +00:00 Accepting AMSDU frames with mismatched destination and source address can lead to information disclosure in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
8.6
HIGH
CVE-2021-30261 2021-09-17 05:05 +00:00 Possible integer and heap overflow due to lack of input command size validation while handling beacon template update command from HLOS in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-30260 2021-09-17 05:05 +00:00 Possible Integer overflow to buffer overflow issue can occur due to improper validation of input parameters when extscan hostlist configuration command is received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
8.4
HIGH
CVE-2021-30295 2021-09-09 05:36 +00:00 Possible heap overflow due to improper validation of local variable while storing current task information locally in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
8.4
HIGH
CVE-2021-1971 2021-09-09 05:36 +00:00 Possible assertion due to lack of physical layer state validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2021-1960 2021-09-09 05:35 +00:00 Improper handling of ASB-C broadcast packets with crafted opcode in LMP can lead to uncontrolled resource consumption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
6.5
MEDIUM
CVE-2021-1956 2021-09-09 05:35 +00:00 Improper handling of ASB-U packet with L2CAP channel ID by slave host can lead to interference with piconet in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
6.5
MEDIUM
CVE-2021-1946 2021-09-09 05:35 +00:00 Null Pointer Dereference may occur due to improper validation while processing crafted SDP body in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
9.8
CRITICAL
CVE-2021-1933 2021-09-09 05:35 +00:00 UE assertion is possible due to improper validation of invite message with SDP body in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
9.8
CRITICAL
CVE-2021-1909 2021-09-09 05:35 +00:00 Buffer overflow occurs in trusted applications due to lack of length check of parameters in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2021-1923 2021-09-08 09:25 +00:00 Incorrect pointer argument passed to trusted application TA could result in un-intended memory operations in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT
7.8
HIGH
CVE-2021-1920 2021-09-08 09:25 +00:00 Integer underflow can occur due to improper handling of incoming RTCP packets in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2021-1919 2021-09-08 09:25 +00:00 Integer underflow can occur when the RTCP length is lesser than than the actual blocks present in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2021-1916 2021-09-08 09:25 +00:00 Possible buffer underflow due to lack of check for negative indices values when processing user provided input in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2021-1914 2021-09-08 09:25 +00:00 Loop with unreachable exit condition may occur due to improper handling of unsupported input in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2020-11301 2021-09-08 09:25 +00:00 Improper authentication of un-encrypted plaintext Wi-Fi frames in an encrypted network can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.1
CRITICAL
CVE-2021-1955 2021-07-13 03:31 +00:00 Denial of service in SAP case due to improper handling of connections when association is rejected in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2021-1953 2021-07-13 03:31 +00:00 Improper handling of received malformed FTMR request frame can lead to reachable assertion while responding with FTM1 frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2021-1938 2021-07-13 03:30 +00:00 Possible assertion due to improper verification while creating and deleting the peer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2021-1890 2021-07-13 03:30 +00:00 Improper length check of public exponent in RSA import key function could cause memory corruption. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-1889 2021-07-13 03:30 +00:00 Possible buffer overflow due to lack of length check in Trusted Application in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-1888 2021-07-13 03:30 +00:00 Memory corruption in key parsing and import function due to double freeing the same heap allocation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-1886 2021-07-13 03:30 +00:00 Incorrect handling of pointers in trusted application key import mechanism could cause memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-1900 2021-06-09 04:20 +00:00 Possible use after free in Display due to race condition while creating an external display in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-1937 2021-06-09 04:20 +00:00 Reachable assertion is possible while processing peer association WLAN message from host and nonstandard incoming packet in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2020-11306 2021-06-09 04:20 +00:00 Possible integer overflow in RPMB counter due to lack of length check on user provided data in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2020-11298 2021-06-09 04:20 +00:00 While waiting for a response to a callback or listener request, non-secure clients can change permissions to shared memory buffers used by HLOS Invoke Call to secure kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2020-11304 2021-06-09 04:20 +00:00 Possible out of bound read in DRM due to improper buffer length check. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2020-11292 2021-06-09 04:20 +00:00 Possible buffer overflow in voice service due to lack of input validation of parameters in QMI Voice API in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.8
HIGH
CVE-2020-11291 2021-06-09 04:20 +00:00 Possible buffer overflow while updating ikev2 parameters for delete payloads received during informational exchange due to lack of check of input validation for certain parameters received from the ePDG server in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile
9.8
CRITICAL
CVE-2020-11176 2021-06-09 04:20 +00:00 While processing server certificate from IPSec server, certificate validation for subject alternative name API can cause heap overflow which can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile
9.8
CRITICAL
CVE-2020-11241 2021-06-09 03:00 +00:00 Out of bound read will happen if EAPOL Key length is less than expected while processing NAN shared key descriptor attribute in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2020-11238 2021-06-09 03:00 +00:00 Possible Buffer over-read in ARP/NS parsing due to lack of check of packet length received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2020-11235 2021-06-09 03:00 +00:00 Buffer overflow might occur while parsing unified command due to lack of check of input data received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2020-11182 2021-06-09 03:00 +00:00 Possible heap overflow while parsing NAL header due to lack of check of length of data received from user in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
9.8
CRITICAL
CVE-2020-11165 2021-06-09 03:00 +00:00 Memory corruption due to buffer overflow while copying the message provided by HLOS into buffer without validating the length of buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2020-11178 2021-06-09 03:00 +00:00 Trusted APPS to overwrite the CPZ memory of another use-case as TZ only checks the physical address not overlapping with its memory and its RoT memory in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2020-11134 2021-06-09 03:00 +00:00 Possible stack out of bound write might happen due to time bitmap length and bit duration fields of the attributes like NAN ranging setup attribute inside a NAN management frame are not Properly validated in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
9.8
CRITICAL
CVE-2020-11159 2021-06-09 03:00 +00:00 Buffer over-read can happen while processing WPA,RSN IE of beacon and response frames if IE length is less than length of frame pointer being accessed in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
9.1
CRITICAL
CVE-2020-11126 2021-06-09 03:00 +00:00 Possible out of bound read while WLAN frame parsing due to lack of check for body and header length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
9.1
CRITICAL
CVE-2021-1927 2021-05-07 07:10 +00:00 Possible use after free due to lack of null check while memory is being freed in FastRPC driver in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
8.4
HIGH
CVE-2021-1915 2021-05-07 07:10 +00:00 Buffer overflow can occur due to improper validation of NDP application information length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2021-1925 2021-05-07 07:10 +00:00 Possible denial of service scenario due to improper handling of group management action frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2021-1905 2021-05-07 07:10 +00:00 Possible use after free due to improper handling of memory mapping of multiple processes simultaneously. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2021-1906 2021-05-07 07:10 +00:00 Improper handling of address deregistration on failure can lead to new GPU address allocation failure. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
6.2
MEDIUM
CVE-2021-1895 2021-05-07 07:10 +00:00 Possible integer overflow due to improper length check while flashing an image in Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music
7.8
HIGH
CVE-2021-1891 2021-05-07 07:10 +00:00 A possible use-after-free occurrence in audio driver can happen when pointers are not properly handled in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
8.4
HIGH
CVE-2020-11294 2021-05-07 07:10 +00:00 Out of bound write in logger due to prefix size is not validated while prepended to logging string in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7.8
HIGH
CVE-2020-11289 2021-05-07 07:10 +00:00 Out of bound write can occur in TZ command handler due to lack of validation of command ID in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2020-11293 2021-05-07 07:10 +00:00 Out of bound read can happen in Widevine TA while copying data to buffer from user data due to lack of check of buffer length received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
6
MEDIUM
CVE-2020-11288 2021-05-07 07:10 +00:00 Out of bound write can occur in playready while processing command due to lack of input validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
7.8
HIGH
CVE-2020-11284 2021-05-07 07:10 +00:00 Locked memory can be unlocked and modified by non secure boot loader through improper system call sequence making the memory region untrusted source of input for secure boot loader in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
8.4
HIGH
CVE-2020-11285 2021-05-07 07:10 +00:00 Buffer over-read while unpacking the RTCP packet we may read extra byte if wrong length is provided in RTCP packets in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.1
CRITICAL
CVE-2020-11279 2021-05-07 07:10 +00:00 Memory corruption while processing crafted SDES packets due to improper length check in sdes packets recieved in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2020-11274 2021-05-07 07:10 +00:00 Denial of service in MODEM due to assert to the invalid configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2020-11255 2021-04-07 05:55 +00:00 Denial of service while processing RTCP packets containing multiple SDES reports due to memory for last SDES packet is freed and rest of the memory is leaked in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Wearables
7.5
HIGH
CVE-2020-11252 2021-04-07 05:55 +00:00 Trustzone initialization code will disable xPU`s when memory dumps are enabled and lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.2
HIGH
CVE-2020-11251 2021-04-07 05:55 +00:00 Out-of-bounds read vulnerability while accessing DTMF payload due to lack of check of buffer length before copying in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.1
CRITICAL
CVE-2020-11245 2021-04-07 05:55 +00:00 Unintended reads and writes by NS EL2 in access control driver due to lack of check of input validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
8.4
HIGH
CVE-2020-11234 2021-04-07 05:55 +00:00 When sending a socket event message to a user application, invalid information will be passed if socket is freed by other thread resulting in a Use After Free condition in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.4
HIGH
CVE-2020-11191 2021-04-07 05:55 +00:00 Out of bound read occurs while processing crafted SDP due to lack of check of null string in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
9.1
CRITICAL
CVE-2020-11309 2021-03-17 05:01 +00:00 Use after free in GPU driver while mapping the user memory to GPU memory due to improper check of referenced memory in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.8
HIGH
CVE-2020-11308 2021-03-17 05:01 +00:00 Buffer overflow occurs when trying to convert ASCII string to Unicode string if the actual size is more than required in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
6.8
MEDIUM
CVE-2020-11290 2021-03-17 05:01 +00:00 Use after free condition in msm ioctl events due to race between the ioctl register and deregister events in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
7
HIGH
CVE-2020-11228 2021-03-17 05:00 +00:00 Part of RPM region was not protected from xblSec itself due to improper policy and leads to unprivileged access in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2020-11230 2021-03-17 05:00 +00:00 Potential arbitrary memory corruption when the qseecom driver updates ion physical addresses in the buffer as it exposes a physical address to user land in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
6.4
MEDIUM
CVE-2020-11227 2021-03-17 05:00 +00:00 Out of bound write while parsing RTT/TTY packet parsing due to lack of check of buffer size before copying into buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2020-11226 2021-03-17 05:00 +00:00 Out of bound memory read in Data modem while unpacking data due to lack of offset length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
7.5
HIGH
CVE-2020-11222 2021-03-17 05:00 +00:00 Buffer over read while processing MT SMS with maximum length due to improper length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile
9.1
CRITICAL
CVE-2020-11220 2021-03-17 05:00 +00:00 While processing storage SCM commands there is a time of check or time of use window where a pointer used could be invalid at a specific time while executing the storage SCM call in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
6.4
MEDIUM
CVE-2020-11221 2021-03-17 05:00 +00:00 Usage of syscall by non-secure entity can allow extraction of secure QTEE diagnostic information in clear text form due to insufficient checks in the syscall handler and leads to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
5.5
MEDIUM
CVE-2020-11218 2021-03-17 05:00 +00:00 Denial of service in baseband when NW configures LTE betaOffset-RI-Index due to lack of data validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
7.5
HIGH
CVE-2020-11192 2021-03-17 05:00 +00:00 Out of bound write while parsing SDP string due to missing check on null termination in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.8
CRITICAL
CVE-2020-11199 2021-03-17 05:00 +00:00 HLOS to access EL3 stack canary by just mapping imem region due to Improper access control and can lead to information exposure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
5.5
MEDIUM
CVE-2020-11190 2021-03-17 05:00 +00:00 Buffer over-read can happen while parsing received SDP values due to lack of NULL termination check on SDP in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.1
CRITICAL
CVE-2020-11189 2021-03-17 05:00 +00:00 Buffer over-read can happen while parsing received SDP values due to lack of NULL termination check on SDP in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.1
CRITICAL
CVE-2020-11186 2021-03-17 05:00 +00:00 Modem will enter into busy mode in an infinite loop while parsing histogram dimension due to improper validation of input received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
5.5
MEDIUM
CVE-2020-11188 2021-03-17 05:00 +00:00 Buffer over-read can happen while parsing received SDP values due to lack of NULL termination check on SDP in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.1
CRITICAL
CVE-2020-11171 2021-03-17 05:00 +00:00 Buffer over-read can happen while parsing received SDP values due to lack of NULL termination check on SDP in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.1
CRITICAL
CVE-2020-11166 2021-03-17 05:00 +00:00 Potential out of bound read exception when UE receives unusually large number of padding octets in the beginning of ROHC header in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
9.1
CRITICAL
CVE-2020-3664 2021-02-22 05:26 +00:00 Out of bound read access in hypervisor due to an invalid read access attempt by passing invalid addresses in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
6
MEDIUM
CVE-2020-11296 2021-02-22 05:26 +00:00 Arithmetic overflow can happen while processing NOA IE due to improper error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2020-11280 2021-02-22 05:26 +00:00 Denial of service while processing fine timing measurement request (FTMR) frame with reserved bits set in the FTM parameter IE due to improper error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2020-11281 2021-02-22 05:26 +00:00 Allowing RTT frames to be linked with non randomized MAC address by comparing the sequence numbers can lead to information disclosure. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2020-11278 2021-02-22 05:26 +00:00 Possible denial of service while handling host WMI command due to improper validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2020-11276 2021-02-22 05:26 +00:00 Possible buffer over read while processing P2P IE and NOA attribute of beacon and probe response frames due to improper validation of P2P IE and NOA attribute lengths in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
9.1
CRITICAL
CVE-2020-11275 2021-02-22 05:26 +00:00 Possible buffer over-read while parsing quiet IE in Rx beacon frame due to improper check of IE length in received beacon in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
9.1
CRITICAL
CVE-2020-11270 2021-02-22 05:25 +00:00 Possible denial of service due to RTT responder consistently rejects all FTMR by transmitting FTM1 with failure status in the FTM parameter IE in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
CVE-2020-11269 2021-02-22 05:25 +00:00 Possible memory corruption while processing EAPOL frames due to lack of validation of key length before using it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
8.8
HIGH
CVE-2020-11204 2021-02-22 05:25 +00:00 Possible memory corruption and information leakage in sub-system due to lack of check for validity and boundary compliance for parameters that are read from shared MSG RAM in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
7.8
HIGH
CVE-2020-11195 2021-02-22 05:25 +00:00 Out of bound write and read in TA while processing command from NS side due to improper length check on command and response buffers in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
7.8
HIGH
CVE-2020-11177 2021-02-22 05:25 +00:00 User can overwrite Security Code NV item without knowing current SPC due to improper validation of SPC code setting and device lock in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
8.8
HIGH
CVE-2020-11163 2021-02-22 05:25 +00:00 Possible buffer overflow while updating ikev2 parameters due to lack of check of input validation for certain parameters received from the ePDG server in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
9.8
CRITICAL
CVE-2020-11119 2021-01-21 08:41 +00:00 Buffer over-read can happen when the buffer length received from response handlers is more than the size of the payload in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
7.5
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.