Vulnerabilities > CVE-2021-1905 - Use After Free vulnerability in Qualcomm products

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
qualcomm
CWE-416

Summary

Possible use after free due to improper handling of memory mapping of multiple processes simultaneously. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

Vulnerable Configurations

Part Description Count
OS
Qualcomm
396
Hardware
Qualcomm
396

Common Weakness Enumeration (CWE)