• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2021-35086
    CVE-2021-35086
    Possible buffer over read due to improper validation of SIB type when processing a NR system Information message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:20 | 回复:0
  • CVE-2021-35087
    CVE-2021-35087
    Possible null pointer access due to improper validation of system information message to be processed in Snapdragon Industrial IOT, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:16 | 回复:0
  • CVE-2021-35090
    CVE-2021-35090
    Possible hypervisor memory corruption due to TOC TOU race condition when updating address mappings in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdrago ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:14 | 回复:0
  • CVE-2021-35091
    CVE-2021-35091
    Possible out of bounds read due to improper typecasting while handling page fault for global memory in Snapdragon Connectivity, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:13 | 回复:0
  • CVE-2021-35092
    CVE-2021-35092
    Processing DCB/AVB algorithm with an invalid queue index from IOCTL request could lead to arbitrary address modification in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Con ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:13 | 回复:0
  • CVE-2021-35094
    CVE-2021-35094
    Improper verification of timeout-based authentication in identity credential can lead to invalid authorization in HLOS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Indus ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:15 | 回复:0
  • CVE-2021-35095
    CVE-2021-35095
    Improper serialization of message queue client registration can lead to race condition allowing multiple gunyah message clients to register with same label in Snapdragon Connectivity, Snapdragon Mobil ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:17 | 回复:0
  • CVE-2021-35096
    CVE-2021-35096
    Improper memory allocation during counter check DLM handling can lead to denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:21 | 回复:0
  • CVE-2021-35098
    CVE-2021-35098
    Improper validation of session id in PCM routing process can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial I ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:41 | 回复:0
  • CVE-2021-35100
    CVE-2021-35100
    Possible buffer over read due to improper calculation of string length while parsing Id3 tag in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Indust ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:33 | 回复:0
  • CVE-2021-35101
    CVE-2021-35101
    Improper handling of writes to virtual GICR control can lead to assertion failure in the hypervisor in Snapdragon Auto, Snapdragon Compute, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:46 | 回复:0
  • CVE-2021-35102
    CVE-2021-35102
    Possible buffer overflow due to lack of validation for the length of NAI string read from EFS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:42 | 回复:0
  • CVE-2021-35104
    CVE-2021-35104
    Possible buffer overflow due to improper parsing of headers while playing the FLAC audio clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Indus ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:58 | 回复:0
  • CVE-2021-35111
    CVE-2021-35111
    Improper validation of tag id while RRC sending tag id to MAC can lead to TOCTOU race condition in Snapdragon Connectivity, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:32 | 回复:0
  • CVE-2021-35112
    CVE-2021-35112
    A user with user level permission can access graphics protected region due to improper access control in register configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdra ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:19 | 回复:0
  • CVE-2021-35114
    CVE-2021-35114
    Improper buffer initialization on the backend driver can lead to buffer overflow in Snapdragon Auto……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:17 | 回复:0
  • CVE-2021-35116
    CVE-2021-35116
    APK can load a crafted model into the CDSP which can lead to a compromise of CDSP and other APK`s data executing there in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consu ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:18 | 回复:0
  • CVE-2021-35118
    CVE-2021-35118
    An out-of-bounds write can occur due to an incorrect input check in the camera driver in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IO ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:18 | 回复:0
  • CVE-2021-35119
    CVE-2021-35119
    Potential out of Bounds read in FIPS event processing due to improper validation of the length from the firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:18 | 回复:0
  • CVE-2021-35120
    CVE-2021-35120
    Improper handling between export and release functions on the same handle from client can lead to use after free in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon M ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:19 | 回复:0
  • CVE-2021-35121
    CVE-2021-35121
    An array index is improperly used to lock and unlock a mutex which can lead to a Use After Free condition In the Synx driver in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:20 | 回复:0
  • CVE-2021-35123
    CVE-2021-35123
    Buffer copy in GATT multi notification due to improper length check for the data coming over-the-air in Snapdragon Connectivity, Snapdragon Industrial IOT……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:19 | 回复:0
  • CVE-2021-35126
    CVE-2021-35126
    Memory corruption in DSP service due to improper validation of input parameters in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:17 | 回复:0
  • CVE-2021-35129
    CVE-2021-35129
    Memory corruption in BT controller due to improper length check while processing vendor specific commands in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:23 | 回复:0
  • CVE-2021-35130
    CVE-2021-35130
    Memory corruption in graphics support layer due to use after free condition in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:25 | 回复:0
  • CVE-2021-37182
    CVE-2021-37182
    A vulnerability has been identified in SCALANCE XM408-4C (All versions V6.5), SCALANCE XM408-4C (L3 int.) (All versions V6.5), SCALANCE XM408-8C (All versions V6.5), SCALANCE XM408-8C (L3 int.) (Al ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:39 | 回复:0
  • CVE-2021-40616
    CVE-2021-40616
    thinkcmf v5.1.7 has an unauthorized vulnerability. The attacker can modify the password of the administrator account with id 1 through the background user management group permissions. The use conditi ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:63 | 回复:0
  • CVE-2021-40649
    CVE-2021-40649
    In Connx Version 6.2.0.1269 (20210623), a cookie can be issued by the application and not have the HttpOnly flag set.……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:39 | 回复:0
  • CVE-2021-40650
    CVE-2021-40650
    In Connx Version 6.2.0.1269 (20210623), a cookie can be issued by the application and not have the secure flag set.……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:31 | 回复:0
  • CVE-2022-22057
    CVE-2022-22057
    Use after free in graphics fence due to a race condition while closing fence file descriptor and destroy graphics timeline simultaneously in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivit ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:26 | 回复:0
  • CVE-2022-22064
    CVE-2022-22064
    Possible buffer over read due to lack of size validation while unpacking frame in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:27 | 回复:0
  • CVE-2022-22065
    CVE-2022-22065
    Out of bound read in WLAN HOST due to improper length check can lead to DOS in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Co ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:29 | 回复:0
  • CVE-2022-22068
    CVE-2022-22068
    kernel event may contain unexpected content which is not generated by NPU software in asynchronous execution mode in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer I ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:29 | 回复:0
  • CVE-2022-22071
    CVE-2022-22071
    Possible use after free when process shell memory is freed using IOCTL munmap call and process initialization is in progress in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:28 | 回复:0
  • CVE-2022-22072
    CVE-2022-22072
    Buffer overflow can occur due to improper validation of NDP application information length in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:29 | 回复:0
  • CVE-2022-22082
    CVE-2022-22082
    Memory corruption due to possible buffer overflow while parsing DSF header with corrupted channel count in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdr ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:32 | 回复:0
  • CVE-2022-22083
    CVE-2022-22083
    Denial of service due to memory corruption while extracting ape header from clips in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, S ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:34 | 回复:0
  • CVE-2022-22084
    CVE-2022-22084
    Memory corruption when extracting qcp audio file due to lack of check on data length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:32 | 回复:0
  • CVE-2022-22085
    CVE-2022-22085
    Memory corruption in video due to buffer overflow while reading the dts file in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdr ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:48 | 回复:0
  • CVE-2022-22086
    CVE-2022-22086
    Memory corruption in video due to double free while parsing 3gp clip with invalid meta data atoms in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon I ...……
    作者:菜鸟教程小白 | 时间:2022-6-23 09:05 | 阅读:53 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap