Page 9 of 355 results (0.025 seconds)

CVSS: 6.7EPSS: 0%CPEs: 200EXPL: 0

Improper handling between export and release functions on the same handle from client can lead to use after free in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile Un manejo inapropiado entre las funciones de exportación y liberación en el mismo mango desde el cliente puede conllevar a un uso de memoria previamente liberada en Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile • https://www.qualcomm.com/company/product-security/bulletins/june-2022-bulletin • CWE-416: Use After Free •

CVSS: 6.7EPSS: 0%CPEs: 200EXPL: 0

An out-of-bounds write can occur due to an incorrect input check in the camera driver in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Puede producirse una escritura fuera de límites debido a una comprobación de entrada incorrecta en el controlador de la cámara en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables • https://www.qualcomm.com/company/product-security/bulletins/june-2022-bulletin • CWE-787: Out-of-bounds Write •

CVSS: 9.4EPSS: 0%CPEs: 348EXPL: 0

Possible out of bound read due to improper validation of certificate chain in SSL or Internet key exchange in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Una posible lectura fuera de límites debido a una comprobación inapropiada de la cadena de certificados en SSL o el intercambio de claves de Internet en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables • https://www.qualcomm.com/company/product-security/bulletins/june-2022-bulletin • CWE-125: Out-of-bounds Read •

CVSS: 8.4EPSS: 0%CPEs: 160EXPL: 0

Use after free in graphics fence due to a race condition while closing fence file descriptor and destroy graphics timeline simultaneously in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables Un uso de memoria previamente liberada en la valla de gráficos debido a una condición de carrera mientras es cerrado el descriptor de archivo de la valla y es destruida la línea de tiempo de gráficos simultáneamente en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables • http://packetstormsecurity.com/files/172850/Qualcomm-kgsl-Driver-Use-After-Free.html https://www.qualcomm.com/company/product-security/bulletins/may-2022-bulletin • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 8.4EPSS: 0%CPEs: 314EXPL: 0

Possible out of bounds access due to improper input validation during graphics profiling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Un posible acceso fuera de límites debido a una comprobación de entrada incorrecta durante la creación de perfiles gráficos en Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables • https://www.qualcomm.com/company/product-security/bulletins/march-2022-bulletin • CWE-704: Incorrect Type Conversion or Cast •