• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

漏洞

RSS

下级分类:

  • CVE-2020-11297
    CVE-2020-11297
    Denial of service in WLAN module due to improper check of subtypes in logic where excessive frames are dropped in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Elec ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:20 | 回复:0
  • CVE-2020-3687
    CVE-2020-3687
    Local privilege escalation in admin services in Windows environment can occur due to an arbitrary read issue.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:19 | 回复:0
  • CVE-2020-3686
    CVE-2020-3686
    Possible memory out of bound issue during music playback when an incorrect bit stream content is copied into array without checking the length of array in Snapdragon Auto, Snapdragon Compute, Snapdrag ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:27 | 回复:0
  • CVE-2020-3685
    CVE-2020-3685
    Pointer variable which is freed is not cleared can result in memory corruption and leads to denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:11 | 回复:0
  • CVE-2020-11225
    CVE-2020-11225
    Out of bound access in WLAN driver due to lack of validation of array length before copying into array in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:17 | 回复:0
  • CVE-2020-11217
    CVE-2020-11217
    A possible double free or invalid memory access in audio driver while reading Speaker Protection parameters in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:15 | 回复:0
  • CVE-2020-11216
    CVE-2020-11216
    Buffer over read can happen in video driver when playing clip with atomsize having value UINT32_MAX in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:22 | 回复:0
  • CVE-2020-11215
    CVE-2020-11215
    An out of bounds read can happen when processing VSA attribute due to improper minimum required length check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electr ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:15 | 回复:0
  • CVE-2020-11214
    CVE-2020-11214
    Buffer over-read while processing NDL attribute if attribute length is larger than expected and then FW is treating it as more number of immutable schedules in Snapdragon Auto, Snapdragon Compute, Sna ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:17 | 回复:0
  • CVE-2020-11213
    CVE-2020-11213
    Out of bound reads might occur in while processing Service descriptor due to improper validation of length of fields in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consume ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:30 | 回复:0
  • CVE-2020-11212
    CVE-2020-11212
    Out of bounds reads while parsing NAN beacons attributes and OUIs due to improper length of field check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:27 | 回复:0
  • CVE-2020-11200
    CVE-2020-11200
    Buffer over-read while parsing RPS due to lack of check of input validation on values received from user side. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:29 | 回复:0
  • CVE-2020-11197
    CVE-2020-11197
    Possible integer overflow can occur when stream info update is called when total number of streams detected are zero while parsing TS clip with invalid data in Snapdragon Auto, Snapdragon Compute, Sna ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:19 | 回复:0
  • CVE-2020-11185
    CVE-2020-11185
    Out of bound issue in WLAN driver while processing vdev responses from firmware due to lack of validation of data received from firmware in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consume ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:36 | 回复:0
  • CVE-2020-11183
    CVE-2020-11183
    A process can potentially cause a buffer overflow in the display service allowing privilege escalation by executing code as that service in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consume ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:25 | 回复:0
  • CVE-2020-11181
    CVE-2020-11181
    Out of bound access issue while handling cvp process control command due to improper validation of buffer pointer received from HLOS in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:25 | 回复:0
  • CVE-2020-11180
    CVE-2020-11180
    Out of bound access in computer vision control due to improper validation of command length before processing it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IO ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:30 | 回复:0
  • CVE-2020-11179
    CVE-2020-11179
    Arbitrary read and write to kernel addresses by temporarily overwriting ring buffer pointer and creating a race condition. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon C ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:19 | 回复:0
  • CVE-2020-11167
    CVE-2020-11167
    Memory corruption while calculating L2CAP packet length in reassembly logic when remote sends more data than expected in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consum ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:25 | 回复:0
  • CVE-2020-11152
    CVE-2020-11152
    Race condition in HAL layer while processing callback objects received from HIDL due to lack of synchronization between accessing objects in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IO ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:21 | 回复:0
  • CVE-2020-11151
    CVE-2020-11151
    Race condition occurs while calling user space ioctl from two different threads can results to use after free issue in video in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:25 | 回复:0
  • CVE-2020-11150
    CVE-2020-11150
    Out of bound memory access in camera driver due to improper validation on data coming from UMD which is used for offset manipulation of pointer in Snapdragon Auto, Snapdragon Compute, Snapdragon Conne ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:15 | 回复:0
  • CVE-2020-11149
    CVE-2020-11149
    Out of bound access due to usage of an out-of-range pointer offset in the camera driver. in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:28 | 回复:0
  • CVE-2020-11148
    CVE-2020-11148
    Use after free issue in HIDL while using callback to post event in Rx thread when internal mutex is not acquired and meantime close is triggered and callback instance is deleted in Snapdragon Auto, Sn ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:40 | 回复:0
  • CVE-2020-11146
    CVE-2020-11146
    Out of bound write while copying data using IOCTL due to lack of check of array index received from user in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapd ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:20 | 回复:0
  • CVE-2020-11145
    CVE-2020-11145
    Divide by zero issue can happen while updating delta extension header due to improper validation of master SN and extension header SN in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, S ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:40 | 回复:0
  • CVE-2020-11144
    CVE-2020-11144
    Buffer over-read while UE process invalid DL ROHC packet for decompression due to lack of check of size of compresses packet in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:18 | 回复:0
  • CVE-2020-11143
    CVE-2020-11143
    Out of bound memory access during music playback with modified content due to copying data without checking destination buffer size in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Sna ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:18 | 回复:0
  • CVE-2020-11140
    CVE-2020-11140
    Out of bound memory access during music playback with ALAC modified content due to improper validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdra ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:22 | 回复:0
  • CVE-2020-11139
    CVE-2020-11139
    Out of bound memory access while processing frames due to lack of check of invalid frames received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:22 | 回复:0
  • CVE-2020-11138
    CVE-2020-11138
    Uninitialized pointers accessed during music play back with incorrect bit stream due to an uninitialized heap memory result in instability in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:21 | 回复:0
  • CVE-2020-11137
    CVE-2020-11137
    Integer multiplication overflow resulting in lower buffer size allocation than expected causes memory access out of bounds resulting in possible device instability in Snapdragon Auto, Snapdragon Compu ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:21 | 回复:0
  • CVE-2020-11136
    CVE-2020-11136
    Buffer Over-read in audio driver while using malloc management function due to not returning NULL for zero sized memory requirement in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Sna ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:16 | 回复:0
  • CVE-2020-11119
    CVE-2020-11119
    Buffer over-read can happen when the buffer length received from response handlers is more than the size of the payload in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Cons ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:15 | 回复:0
  • CVE-2020-27221
    CVE-2020-27221
    In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encodi ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:22 | 回复:0
  • CVE-2021-1069
    CVE-2021-1069
    NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVHost function, which may lead to abnormal reboot due to a null pointer reference, causing data loss.……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:21 | 回复:0
  • CVE-2021-1068
    CVE-2021-1068
    NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the NVDEC component, in which an attacker can read from or write to a memory location that is outside the intended boundary o ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:20 | 回复:0
  • CVE-2021-1067
    CVE-2021-1067
    NVIDIA SHIELD TV, all versions prior to 8.2.2, contains a vulnerability in the implementation of the RPMB command status, in which an attacker can write to the Write Protect Configuration Block, which ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:21 | 回复:0
  • CVE-2020-26278
    CVE-2020-26278
    Weave Net is open source software which creates a virtual network that connects Docker containers across multiple hosts and enables their automatic discovery. Weave Net before version 2.8.0 has a vuln ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:19 | 回复:0
  • CVE-2020-26252
    CVE-2020-26252
    OpenMage is a community-driven alternative to Magento CE. In OpenMage before versions 19.4.10 and 20.0.6, there is a vulnerability which enables remote code execution. In affected versions an administ ...……
    作者:菜鸟教程小白 | 时间:2022-2-5 09:48 | 阅读:17 | 回复:0

关注我们

极客给你想要的成长

关注极客中国获取最新资讯

热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap