Page 80 of 658 results (0.008 seconds)

CVSS: 8.4EPSS: 0%CPEs: 160EXPL: 0

Use after free in graphics fence due to a race condition while closing fence file descriptor and destroy graphics timeline simultaneously in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables Un uso de memoria previamente liberada en la valla de gráficos debido a una condición de carrera mientras es cerrado el descriptor de archivo de la valla y es destruida la línea de tiempo de gráficos simultáneamente en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables • http://packetstormsecurity.com/files/172850/Qualcomm-kgsl-Driver-Use-After-Free.html https://www.qualcomm.com/company/product-security/bulletins/may-2022-bulletin • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 9.4EPSS: 0%CPEs: 204EXPL: 0

An Out of Bounds read may potentially occur while processing an IBSS beacon, in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music Puede producirse una lectura fuera de límites mientras es procesada una baliza IBSS, en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music • https://www.qualcomm.com/company/product-security/bulletins/march-2022-bulletin • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 224EXPL: 0

Possible out of bound read due to improper length calculation of WMI message. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Una posible lectura fuera de límites debido a un cálculo incorrecto de la longitud del mensaje WMI en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables • https://www.qualcomm.com/company/product-security/bulletins/march-2022-bulletin • CWE-125: Out-of-bounds Read •

CVSS: 8.4EPSS: 0%CPEs: 314EXPL: 0

Possible out of bounds access due to improper input validation during graphics profiling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Un posible acceso fuera de límites debido a una comprobación de entrada incorrecta durante la creación de perfiles gráficos en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables • https://www.qualcomm.com/company/product-security/bulletins/march-2022-bulletin • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 7.8EPSS: 0%CPEs: 298EXPL: 0

Possible out of bound write due to improper validation of number of timer values received from firmware while syncing timers in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Una posible escritura fuera de límites debido a una comprobación inapropiada del número de valores del temporizador recibidos del firmware mientras se sincronizan los temporizadores en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking • https://www.qualcomm.com/company/product-security/bulletins/march-2022-bulletin • CWE-787: Out-of-bounds Write •