Vulnerabilities > Qualcomm > Wsa8815 Firmware > Low

DATE CVE VULNERABILITY TITLE RISK
2021-06-09 CVE-2020-11304 Out-of-bounds Read vulnerability in Qualcomm products
Possible out of bound read in DRM due to improper buffer length check.
local
low complexity
qualcomm CWE-125
3.6
2021-06-09 CVE-2020-11161 Out-of-bounds Read vulnerability in Qualcomm products
Out-of-bounds memory access can occur while calculating alignment requirements for a negative width from external components in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music
local
low complexity
qualcomm CWE-125
3.6
2021-05-07 CVE-2021-1906 Improper Handling of Exceptional Conditions vulnerability in Qualcomm products
Improper handling of address deregistration on failure can lead to new GPU address allocation failure.
local
low complexity
qualcomm CWE-755
2.1
2021-05-07 CVE-2020-11293 Out-of-bounds Read vulnerability in Qualcomm products
Out of bound read can happen in Widevine TA while copying data to buffer from user data due to lack of check of buffer length received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-125
3.6
2021-03-17 CVE-2020-11186 Infinite Loop vulnerability in Qualcomm products
Modem will enter into busy mode in an infinite loop while parsing histogram dimension due to improper validation of input received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
local
low complexity
qualcomm CWE-835
2.1
2021-03-17 CVE-2020-11199 Information Exposure vulnerability in Qualcomm products
HLOS to access EL3 stack canary by just mapping imem region due to Improper access control and can lead to information exposure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-200
2.1
2021-03-17 CVE-2020-11221 Information Exposure vulnerability in Qualcomm products
Usage of syscall by non-secure entity can allow extraction of secure QTEE diagnostic information in clear text form due to insufficient checks in the syscall handler and leads to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-200
2.1
2021-02-22 CVE-2020-11203 Out-of-bounds Write vulnerability in Qualcomm products
Stack overflow may occur if GSM/WCDMA broadcast config size received from user is larger than variable length array in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
local
low complexity
qualcomm CWE-787
3.6
2021-02-22 CVE-2020-3664 Out-of-bounds Read vulnerability in Qualcomm products
Out of bound read access in hypervisor due to an invalid read access attempt by passing invalid addresses in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
local
low complexity
qualcomm CWE-125
3.6