Page 25 of 166 results (0.007 seconds)

CVSS: 8.4EPSS: 0%CPEs: 216EXPL: 0

Null pointer dereference occurs due to improper validation when the preemption feature enablement is toggled in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables Se produce una desreferencia de puntero null debido a una comprobación inapropiada cuando es habilitada la funcionalidad preemption en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables • https://www.qualcomm.com/company/product-security/bulletins/august-2021-bulletin • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 0%CPEs: 380EXPL: 0

Possible buffer over read due to lack of alignment between map or unmap length of IPA SMMU and WLAN SMMU in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Una posible lectura excesiva del búfer debido a una falta de alineación entre la longitud de mapeo o desmapeo de IPA SMMU y WLAN SMMU en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking • https://www.qualcomm.com/company/product-security/bulletins/september-2021-bulletin • CWE-125: Out-of-bounds Read •

CVSS: 6.7EPSS: 0%CPEs: 224EXPL: 0

Possible use-after-free due to lack of validation for the rule count in filter table in IPA driver in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Un posible uso de memoria previamente liberada debido a una falta de comprobación para el recuento de reglas en la tabla de filtros en el controlador IPA en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables • https://www.qualcomm.com/company/product-security/bulletins/september-2021-bulletin • CWE-416: Use After Free •

CVSS: 6.7EPSS: 0%CPEs: 226EXPL: 1

Possible buffer overflow due to lack of offset length check while updating the buffer value in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Un posible desbordamiento del búfer debido a una falta de comprobación de la longitud del desplazamiento mientras se actualiza el valor del búfer en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables • https://github.com/tamirzb/CVE-2021-1961 https://www.qualcomm.com/company/product-security/bulletins/september-2021-bulletin • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 0%CPEs: 214EXPL: 0

Possible buffer over read occurs due to lack of length check of request buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music Se produce una posible lectura excesiva del búfer debido a una falta de comprobación de la longitud del búfer de petición en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music • https://www.qualcomm.com/company/product-security/bulletins/september-2021-bulletin • CWE-125: Out-of-bounds Read •