Vulnerabilities > Qualcomm > Fsm10055 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-05-07 CVE-2020-11295 Use After Free vulnerability in Qualcomm products
Use after free in camera If the threadmanager is being cleaned up while the worker thread is processing objects in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-416
4.6
2021-05-07 CVE-2021-1905 Use After Free vulnerability in Qualcomm products
Possible use after free due to improper handling of memory mapping of multiple processes simultaneously.
local
low complexity
qualcomm CWE-416
7.2
2021-05-07 CVE-2021-1906 Improper Handling of Exceptional Conditions vulnerability in Qualcomm products
Improper handling of address deregistration on failure can lead to new GPU address allocation failure.
local
low complexity
qualcomm CWE-755
2.1
2021-05-07 CVE-2021-1910 Double Free vulnerability in Qualcomm products
Double free in video due to lack of input buffer length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
network
low complexity
qualcomm CWE-415
critical
10.0
2021-05-07 CVE-2021-1915 Classic Buffer Overflow vulnerability in Qualcomm products
Buffer overflow can occur due to improper validation of NDP application information length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-120
7.2
2021-05-07 CVE-2021-1927 Use After Free vulnerability in Qualcomm products
Possible use after free due to lack of null check while memory is being freed in FastRPC driver in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-416
7.2
2021-04-07 CVE-2020-11252 Out-of-bounds Read vulnerability in Qualcomm products
Trustzone initialization code will disable xPU`s when memory dumps are enabled and lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
4.7
2021-04-07 CVE-2020-11243 Improper Handling of Exceptional Conditions vulnerability in Qualcomm products
RRC sends a connection establishment success to NAS even though connection setup validation returns failure and leads to denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
network
low complexity
qualcomm CWE-755
7.8
2021-03-17 CVE-2020-11309 Use After Free vulnerability in Qualcomm products
Use after free in GPU driver while mapping the user memory to GPU memory due to improper check of referenced memory in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-416
7.2
2021-03-17 CVE-2020-11308 Improper Validation of Array Index vulnerability in Qualcomm products
Buffer overflow occurs when trying to convert ASCII string to Unicode string if the actual size is more than required in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
local
low complexity
qualcomm CWE-129
7.2