Page 4 of 54 results (0.003 seconds)

CVSS: 8.2EPSS: 0%CPEs: 15EXPL: 0

Information disclosure while decoding Tracking Area Update Accept or Attach Accept message received from network. • https://docs.qualcomm.com/product/publicresources/securitybulletin/september-2024-bulletin.html • CWE-126: Buffer Over-read •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

Transient DOS when registration accept OTA is received with incorrect ciphering key data IE in Modem. • https://docs.qualcomm.com/product/publicresources/securitybulletin/september-2024-bulletin.html • CWE-126: Buffer Over-read •

CVSS: 8.4EPSS: 0%CPEs: 4EXPL: 0

Memory corruption can occur if VBOs hold outdated or invalid GPU SMMU mappings, especially when the binding and reclaiming of memory buffers are performed at the same time. • https://docs.qualcomm.com/product/publicresources/securitybulletin/august-2024-bulletin.html • CWE-416: Use After Free •

CVSS: 8.4EPSS: 0%CPEs: 4EXPL: 0

Memory corruption as fence object may still be accessed in timeline destruct after isync fence is released. • https://docs.qualcomm.com/product/publicresources/securitybulletin/august-2024-bulletin.html • CWE-416: Use After Free •

CVSS: 8.4EPSS: 0%CPEs: 19EXPL: 0

Memory corruption can occur when arbitrary user-space app gains kernel level privilege to modify DDR memory by corrupting the GPU page table. • https://docs.qualcomm.com/product/publicresources/securitybulletin/august-2024-bulletin.html • CWE-284: Improper Access Control •