Vulnerabilities > CVE-2021-30262 - Use After Free vulnerability in Qualcomm products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
qualcomm
CWE-416

Summary

Improper validation of a socket state when socket events are being sent to clients can lead to invalid access of memory in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

Vulnerable Configurations

Part Description Count
OS
Qualcomm
105
Hardware
Qualcomm
105

Common Weakness Enumeration (CWE)