Vulnerabilities > CVE-2021-1886 - Out-of-bounds Write vulnerability in Qualcomm products

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
qualcomm
CWE-787

Summary

Incorrect handling of pointers in trusted application key import mechanism could cause memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Voice & Music, Snapdragon Wearables

Vulnerable Configurations

Part Description Count
OS
Qualcomm
158
Hardware
Qualcomm
158

Common Weakness Enumeration (CWE)