Vulnerabilities > CVE-2021-30291 - Out-of-bounds Write vulnerability in Qualcomm products

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
qualcomm
CWE-787

Summary

Possible memory corruption due to lack of validation of client data used for memory allocation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables

Vulnerable Configurations

Part Description Count
OS
Qualcomm
90
Hardware
Qualcomm
90

Common Weakness Enumeration (CWE)