Lucene search

K

Qca6696 Firmware Security Vulnerabilities

cve
cve

CVE-2021-30265

Possible memory corruption due to improper validation of memory address while processing user-space IOCTL for clearing Filter and Route statistics in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-11-12 07:15 AM
22
cve
cve

CVE-2021-1903

Possible denial of service scenario can occur due to lack of length check on Channel Switch Announcement IE in beacon or probe response frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon...

5.3CVSS

5.5AI Score

0.001EPSS

2021-11-12 07:15 AM
23
cve
cve

CVE-2021-1912

Possible integer overflow can occur due to improper length check while calculating count and grace period in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon...

8.4CVSS

7.8AI Score

0.0004EPSS

2021-11-12 07:15 AM
30
cve
cve

CVE-2021-30316

Possible out of bound memory access due to improper boundary check while creating HSYNC fence in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

8.4CVSS

7.6AI Score

0.0004EPSS

2021-10-20 07:15 AM
21
cve
cve

CVE-2021-30315

Improper handling of sensor HAL structure in absence of sensor can lead to use after free in Snapdragon...

8.4CVSS

7.8AI Score

0.0004EPSS

2021-10-20 07:15 AM
19
cve
cve

CVE-2021-30305

Possible out of bound access due to lack of validation of page offset before page is inserted in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon...

8.4CVSS

7.3AI Score

0.0004EPSS

2021-10-20 07:15 AM
57
cve
cve

CVE-2021-1980

Possible buffer over read due to lack of length check while parsing beacon IE response in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,...

9.1CVSS

7.6AI Score

0.002EPSS

2021-10-20 07:15 AM
20
cve
cve

CVE-2021-30288

Possible stack overflow due to improper length check of TLV while copying the TLV to a local stack variable in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon.....

8.4CVSS

7.4AI Score

0.0004EPSS

2021-10-20 07:15 AM
27
cve
cve

CVE-2021-30306

Possible buffer over read due to improper buffer allocation for file length passed from user space in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon...

8.4CVSS

7.1AI Score

0.0004EPSS

2021-10-20 07:15 AM
22
cve
cve

CVE-2021-30310

Possible buffer overflow due to Improper validation of received CF-ACK and CF-Poll data frames in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice &...

7.5CVSS

7.6AI Score

0.001EPSS

2021-10-20 07:15 AM
22
cve
cve

CVE-2021-30312

Improper authentication of sub-frames of a multicast AMSDU frame can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-20 07:15 AM
21
cve
cve

CVE-2021-1917

Null pointer dereference can occur due to memory allocation failure in DIAG in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon...

8.4CVSS

7.5AI Score

0.001EPSS

2021-10-20 07:15 AM
23
cve
cve

CVE-2021-1949

Possible integer overflow due to improper check of batch count value while sanitizer is enabled in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

7.7AI Score

0.001EPSS

2021-10-20 07:15 AM
23
cve
cve

CVE-2021-1959

Possible memory corruption due to lack of bound check of input index in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-10-20 07:15 AM
24
cve
cve

CVE-2021-1977

Possible buffer over read due to improper validation of frame length while processing AEAD decryption during ASSOC response in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon.....

9.1CVSS

7.6AI Score

0.002EPSS

2021-10-20 07:15 AM
20
cve
cve

CVE-2021-1932

Improper access control in trusted application environment can cause unauthorized access to CDSP or ADSP VM memory with either privilege in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired...

8.4CVSS

7.6AI Score

0.001EPSS

2021-10-20 07:15 AM
21
cve
cve

CVE-2021-1936

Null pointer dereference can occur due to lack of null check for user provided input in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon...

7.5CVSS

7.3AI Score

0.001EPSS

2021-10-20 07:15 AM
21
cve
cve

CVE-2021-1967

Possible stack buffer overflow due to lack of check on the maximum number of post NAN discovery attributes while processing a NAN Match event in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice &...

5.3CVSS

5.7AI Score

0.0004EPSS

2021-10-20 07:15 AM
18
cve
cve

CVE-2021-1968

Improper validation of kernel buffer address while copying information back to user buffer can lead to kernel memory information exposure to user space in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,...

6.2CVSS

5.5AI Score

0.0004EPSS

2021-10-20 07:15 AM
23
cve
cve

CVE-2021-1969

Improper validation of kernel buffer address while copying information back to user buffer can lead to kernel memory information exposure to user space in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,...

6.2CVSS

5.5AI Score

0.0004EPSS

2021-10-20 07:15 AM
26
cve
cve

CVE-2021-1966

Possible buffer overflow due to lack of length check of source and destination buffer before copying in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice &...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-10-20 07:15 AM
18
cve
cve

CVE-2021-1913

Possible integer overflow due to improper length check while updating grace period and count record in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and...

8.4CVSS

7.7AI Score

0.001EPSS

2021-10-20 07:15 AM
22
cve
cve

CVE-2020-11303

Accepting AMSDU frames with mismatched destination and source address can lead to information disclosure in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon...

8.6CVSS

7.2AI Score

0.001EPSS

2021-10-20 07:15 AM
18
cve
cve

CVE-2021-30261

Possible integer and heap overflow due to lack of input command size validation while handling beacon template update command from HLOS in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

8.4CVSS

7.9AI Score

0.0004EPSS

2021-09-17 07:15 AM
18
cve
cve

CVE-2021-30260

Possible Integer overflow to buffer overflow issue can occur due to improper validation of input parameters when extscan hostlist configuration command is received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer...

8.4CVSS

8AI Score

0.0004EPSS

2021-09-17 07:15 AM
21
cve
cve

CVE-2021-1939

Null pointer dereference occurs due to improper validation when the preemption feature enablement is toggled in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon...

8.4CVSS

5.6AI Score

0.0004EPSS

2021-09-17 07:15 AM
20
cve
cve

CVE-2021-1976

A use after free can occur due to improper validation of P2P device address in PD Request frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and...

9.8CVSS

9.3AI Score

0.002EPSS

2021-09-17 07:15 AM
34
cve
cve

CVE-2021-30295

Possible heap overflow due to improper validation of local variable while storing current task information locally in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

8.4CVSS

7.6AI Score

0.0004EPSS

2021-09-09 08:15 AM
25
cve
cve

CVE-2021-30290

Possible null pointer dereference due to race condition between timeline fence signal and time line fence destroy in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon...

8.4CVSS

6.9AI Score

0.0004EPSS

2021-09-09 08:15 AM
24
cve
cve

CVE-2021-30294

Potential null pointer dereference in KGSL GPU auxiliary command due to improper validation of user input in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon...

8.4CVSS

5.8AI Score

0.0004EPSS

2021-09-09 08:15 AM
22
cve
cve

CVE-2021-1971

Possible assertion due to lack of physical layer state validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and...

7.5CVSS

7.4AI Score

0.001EPSS

2021-09-09 08:15 AM
32
cve
cve

CVE-2021-1974

Possible buffer over read due to lack of alignment between map or unmap length of IPA SMMU and WLAN SMMU in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and....

7.5CVSS

7.7AI Score

0.001EPSS

2021-09-09 08:15 AM
27
cve
cve

CVE-2021-1961

Possible buffer overflow due to lack of offset length check while updating the buffer value in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-09-09 08:15 AM
22
2
cve
cve

CVE-2021-1963

Possible use-after-free due to lack of validation for the rule count in filter table in IPA driver in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon...

6.7CVSS

6.7AI Score

0.0004EPSS

2021-09-09 08:15 AM
23
cve
cve

CVE-2021-1962

Buffer Overflow while processing IOCTL for getting peripheral endpoint information there is no proper validation for input maximum endpoint pair and its size in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-09-09 08:15 AM
23
cve
cve

CVE-2021-1960

Improper handling of ASB-C broadcast packets with crafted opcode in LMP can lead to uncontrolled resource consumption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon...

6.5CVSS

6.5AI Score

0.001EPSS

2021-09-09 08:15 AM
21
cve
cve

CVE-2021-1957

Improper Access Control when ACL link encryption is failed and ACL link is not disconnected during reconnection with paired device in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice &...

6.5CVSS

6.6AI Score

0.001EPSS

2021-09-09 08:15 AM
25
cve
cve

CVE-2021-1958

A race condition in fastrpc kernel driver for dynamic process creation can lead to use after free scenario in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon...

6.7CVSS

6.5AI Score

0.0004EPSS

2021-09-09 08:15 AM
23
cve
cve

CVE-2021-1948

Possible out of bound read due to lack of length check of data while parsing the beacon or probe response in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon....

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-09 08:15 AM
22
cve
cve

CVE-2021-1952

Possible buffer over read occurs due to lack of length check of request buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice &...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-09-09 08:15 AM
36
cve
cve

CVE-2021-1956

Improper handling of ASB-U packet with L2CAP channel ID by slave host can lead to interference with piconet in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice &...

6.5CVSS

6.5AI Score

0.001EPSS

2021-09-09 08:15 AM
23
cve
cve

CVE-2021-1946

Null Pointer Dereference may occur due to improper validation while processing crafted SDP body in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon...

9.8CVSS

9.2AI Score

0.002EPSS

2021-09-09 08:15 AM
20
cve
cve

CVE-2021-1941

Possible buffer over read issue due to improper length check on WPA IE string sent by peer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music,....

7.5CVSS

7.6AI Score

0.001EPSS

2021-09-09 08:15 AM
28
cve
cve

CVE-2021-1935

Possible null pointer dereference due to lack of validation check for passed pointer during key import in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon...

7.1CVSS

5.7AI Score

0.0004EPSS

2021-09-09 08:15 AM
26
cve
cve

CVE-2021-1934

Possible memory corruption due to improper check when application loader object is explicitly destructed while application is unloading in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial...

8.4CVSS

7.8AI Score

0.0004EPSS

2021-09-09 08:15 AM
18
cve
cve

CVE-2021-1933

UE assertion is possible due to improper validation of invite message with SDP body in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon...

9.8CVSS

9.3AI Score

0.002EPSS

2021-09-09 08:15 AM
24
cve
cve

CVE-2021-1909

Buffer overflow occurs in trusted applications due to lack of length check of parameters in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music,...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-09-09 08:15 AM
23
cve
cve

CVE-2021-1923

Incorrect pointer argument passed to trusted application TA could result in un-intended memory operations in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-09-08 12:15 PM
20
cve
cve

CVE-2021-1929

Lack of strict validation of bootmode can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon...

6.2CVSS

5.5AI Score

0.0004EPSS

2021-09-08 12:15 PM
20
cve
cve

CVE-2021-1972

Possible buffer overflow due to improper validation of device types during P2P search in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired...

9.8CVSS

9.6AI Score

0.002EPSS

2021-09-08 12:15 PM
26
Total number of security vulnerabilities620