• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

CVE漏洞

RSS
  • CVE-2020-11163
    CVE-2020-11163
    Possible buffer overflow while updating ikev2 parameters due to lack of check of input validation for certain parameters received from the ePDG server in Snapdragon Auto, Snapdragon Compute, Snapdrago ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:34 | 回复:0
  • CVE-2020-11170
    CVE-2020-11170
    Out of bound memory access while playing music playbacks with crafted vorbis content due to improper checks in header extraction in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:18 | 回复:0
  • CVE-2020-11177
    CVE-2020-11177
    User can overwrite Security Code NV item without knowing current SPC due to improper validation of SPC code setting and device lock in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Sna ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:29 | 回复:0
  • CVE-2020-11187
    CVE-2020-11187
    Possible memory corruption in BSI module due to improper validation of parameter count in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:87 | 回复:0
  • CVE-2020-11194
    CVE-2020-11194
    Possible out of bound access in TA while processing a command from NS side due to improper length check of response buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon C ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:40 | 回复:0
  • CVE-2020-11195
    CVE-2020-11195
    Out of bound write and read in TA while processing command from NS side due to improper length check on command and response buffers in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Sn ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:25 | 回复:0
  • CVE-2020-11198
    CVE-2020-11198
    Key material used for TZ diag buffer encryption and other data related to log buffer is not wiped securely due to improper usage of memset in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:25 | 回复:0
  • CVE-2020-11203
    CVE-2020-11203
    Stack overflow may occur if GSM/WCDMA broadcast config size received from user is larger than variable length array in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Ind ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:38 | 回复:0
  • CVE-2020-11204
    CVE-2020-11204
    Possible memory corruption and information leakage in sub-system due to lack of check for validity and boundary compliance for parameters that are read from shared MSG RAM in Snapdragon Auto, Snapdrag ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:24 | 回复:0
  • CVE-2020-11223
    CVE-2020-11223
    Out of bound in camera driver due to lack of check of validation of array index before copying into array in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Sn ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:29 | 回复:0
  • CVE-2020-11253
    CVE-2020-11253
    Arbitrary memory write issue in video driver while setting the internal buffers in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Sna ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:21 | 回复:0
  • CVE-2020-11269
    CVE-2020-11269
    Possible memory corruption while processing EAPOL frames due to lack of validation of key length before using it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer El ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:24 | 回复:0
  • CVE-2020-11270
    CVE-2020-11270
    Possible denial of service due to RTT responder consistently rejects all FTMR by transmitting FTM1 with failure status in the FTM parameter IE in Snapdragon Auto, Snapdragon Compute, Snapdragon Connec ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:41 | 回复:0
  • CVE-2020-11271
    CVE-2020-11271
    Possible out of bounds while accessing global control elements due to race condition in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:19 | 回复:0
  • CVE-2020-11272
    CVE-2020-11272
    Before enqueuing a frame to the PE queue for further processing, an entry in a hash table can be deleted and using a stale version later can lead to use after free condition in Snapdragon Auto, Snapdr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:33 | 回复:0
  • CVE-2020-11275
    CVE-2020-11275
    Possible buffer over-read while parsing quiet IE in Rx beacon frame due to improper check of IE length in received beacon in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Co ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:36 | 回复:0
  • CVE-2020-11276
    CVE-2020-11276
    Possible buffer over read while processing P2P IE and NOA attribute of beacon and probe response frames due to improper validation of P2P IE and NOA attribute lengths in Snapdragon Auto, Snapdragon Co ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:25 | 回复:0
  • CVE-2020-11277
    CVE-2020-11277
    Possible race condition during async fastrpc session after sending RPC message due to the fastrpc ctx gets free during async session in Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:19 | 回复:0
  • CVE-2020-11278
    CVE-2020-11278
    Possible denial of service while handling host WMI command due to improper validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Sna ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:19 | 回复:0
  • CVE-2020-11280
    CVE-2020-11280
    Denial of service while processing fine timing measurement request (FTMR) frame with reserved bits set in the FTM parameter IE due to improper error handling in Snapdragon Auto, Snapdragon Compute, Sn ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:28 | 回复:0
  • CVE-2020-11281
    CVE-2020-11281
    Allowing RTT frames to be linked with non randomized MAC address by comparing the sequence numbers can lead to information disclosure. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:33 | 回复:0
  • CVE-2020-11282
    CVE-2020-11282
    Improper access control when using mmap with the kgsl driver with a special offset value that can be provided to map the memstore of the GPU to user space in Snapdragon Auto, Snapdragon Compute, Snapd ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:24 | 回复:0
  • CVE-2020-11283
    CVE-2020-11283
    A buffer overflow can occur when playing an MKV clip due to lack of input validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:38 | 回复:0
  • CVE-2020-11286
    CVE-2020-11286
    An Untrusted Pointer Dereference can occur while doing USB control transfers, if multiple requests of different standard request categories like device, interface endpoint are made together. in Snapd ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:39 | 回复:0
  • CVE-2020-11287
    CVE-2020-11287
    Allowing RTT frames to be linked with non randomized MAC address by comparing the sequence numbers can lead to information disclosure. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:24 | 回复:0
  • CVE-2020-11296
    CVE-2020-11296
    Arithmetic overflow can happen while processing NOA IE due to improper error handling in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Sna ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:47 | 阅读:26 | 回复:0
  • CVE-2021-26868
    CVE-2021-26868
    Windows Graphics Component Elevation of Privilege Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:51 | 回复:0
  • CVE-2021-26869
    CVE-2021-26869
    Windows ActiveX Installer Service Information Disclosure Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:50 | 回复:0
  • CVE-2021-26870
    CVE-2021-26870
    Windows Projected File System Elevation of Privilege Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:46 | 回复:0
  • CVE-2021-26871
    CVE-2021-26871
    Windows WalletService Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26885.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:51 | 回复:0
  • CVE-2021-26872
    CVE-2021-26872
    Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26898, CVE-2021-26901.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:53 | 回复:0
  • CVE-2021-26873
    CVE-2021-26873
    Windows User Profile Service Elevation of Privilege Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:54 | 回复:0
  • CVE-2021-26874
    CVE-2021-26874
    Windows Overlay Filter Elevation of Privilege Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:48 | 回复:0
  • CVE-2021-26875
    CVE-2021-26875
    Windows Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26863, CVE-2021-26900, CVE-2021-27077.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:60 | 回复:0
  • CVE-2021-26876
    CVE-2021-26876
    OpenType Font Parsing Remote Code Execution Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:58 | 回复:0
  • CVE-2021-26877
    CVE-2021-26877
    Windows DNS Server Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-26893, CVE-2021-26894, CVE-2021-26895, CVE-2021-26897.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:66 | 回复:0
  • CVE-2021-26878
    CVE-2021-26878
    Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1640.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:60 | 回复:0
  • CVE-2021-26879
    CVE-2021-26879
    Windows NAT Denial of Service Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:40 | 回复:0
  • CVE-2021-26880
    CVE-2021-26880
    Storage Spaces Controller Elevation of Privilege Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:47 | 回复:0
  • CVE-2021-26881
    CVE-2021-26881
    Microsoft Windows Media Foundation Remote Code Execution Vulnerability……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:46 | 阅读:61 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
专题导读
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap