Vulnerabilities > Qualcomm > Wcn3998 Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-06-14 CVE-2021-35111 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Qualcomm products
Improper validation of tag id while RRC sending tag id to MAC can lead to TOCTOU race condition in Snapdragon Connectivity, Snapdragon Mobile
network
qualcomm CWE-367
7.1
2022-06-14 CVE-2021-35112 Incorrect Authorization vulnerability in Qualcomm products
A user with user level permission can access graphics protected region due to improper access control in register configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-863
7.2
2022-06-14 CVE-2021-35116 Improper Input Validation vulnerability in Qualcomm products
APK can load a crafted model into the CDSP which can lead to a compromise of CDSP and other APK`s data executing there in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
local
low complexity
qualcomm CWE-20
6.6
2022-06-14 CVE-2021-35118 Out-of-bounds Write vulnerability in Qualcomm products
An out-of-bounds write can occur due to an incorrect input check in the camera driver in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
local
low complexity
qualcomm CWE-787
4.6
2022-06-14 CVE-2021-35119 Out-of-bounds Read vulnerability in Qualcomm products
Potential out of Bounds read in FIPS event processing due to improper validation of the length from the firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-125
2.1
2022-06-14 CVE-2021-35120 Use After Free vulnerability in Qualcomm products
Improper handling between export and release functions on the same handle from client can lead to use after free in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-416
6.7
2022-06-14 CVE-2021-35121 Improper Validation of Array Index vulnerability in Qualcomm products
An array index is improperly used to lock and unlock a mutex which can lead to a Use After Free condition In the Synx driver in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
local
low complexity
qualcomm CWE-129
4.6
2022-06-14 CVE-2021-35123 Unspecified vulnerability in Qualcomm products
Buffer copy in GATT multi notification due to improper length check for the data coming over-the-air in Snapdragon Connectivity, Snapdragon Industrial IOT
low complexity
qualcomm
8.3
2022-06-14 CVE-2021-35130 Use After Free vulnerability in Qualcomm products
Memory corruption in graphics support layer due to use after free condition in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
local
low complexity
qualcomm CWE-416
7.2
2022-06-14 CVE-2022-22057 Race Condition vulnerability in Qualcomm products
Use after free in graphics fence due to a race condition while closing fence file descriptor and destroy graphics timeline simultaneously in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
local
low complexity
qualcomm CWE-362
7.8