Product:

Csra6640_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 349
Date Id Summary Products Score Patch Annotated
2022-02-11 CVE-2021-30317 Improper validation of program headers containing ELF metadata can lead to image verification bypass in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Mdm9150_firmware, Mdm9250_firmware, Mdm9650_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8337_firmware, Qca9377_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcn7605_firmware, Qcn7606_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qcx315_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd7c_firmware, Sd845_firmware, Sd850_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8cx_gen2_firmware, Sdx12_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Wcd9326_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-02-11 CVE-2021-30325 Possible out of bound access of DCI resources due to lack of validation process and resource allocation in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Apq8096au_firmware, Ar8031_firmware, Ar8035_firmware, Ar9380_firmware, Csr8811_firmware, Csra6620_firmware, Csra6640_firmware, Ipq4018_firmware, Ipq4019_firmware, Ipq4028_firmware, Ipq4029_firmware, Ipq5010_firmware, Ipq5018_firmware, Ipq5028_firmware, Ipq6000_firmware, Ipq6005_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Ipq8064_firmware, Ipq8065_firmware, Ipq8068_firmware, Ipq8070_firmware, Ipq8070a_firmware, Ipq8071_firmware, Ipq8071a_firmware, Ipq8072_firmware, Ipq8072a_firmware, Ipq8074_firmware, Ipq8074a_firmware, Ipq8076_firmware, Ipq8076a_firmware, Ipq8078_firmware, Ipq8078a_firmware, Ipq8173_firmware, Ipq8174_firmware, Mdm9150_firmware, Mdm9206_firmware, Pmp8074_firmware, Qca4024_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6428_firmware, Qca6436_firmware, Qca6438_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca7500_firmware, Qca8072_firmware, Qca8075_firmware, Qca8081_firmware, Qca8337_firmware, Qca9367_firmware, Qca9377_firmware, Qca9531_firmware, Qca9558_firmware, Qca9563_firmware, Qca9880_firmware, Qca9886_firmware, Qca9888_firmware, Qca9889_firmware, Qca9898_firmware, Qca9980_firmware, Qca9984_firmware, Qca9985_firmware, Qca9986_firmware, Qca9988_firmware, Qca9990_firmware, Qca9992_firmware, Qca9994_firmware, Qcn5021_firmware, Qcn5022_firmware, Qcn5024_firmware, Qcn5052_firmware, Qcn5054_firmware, Qcn5064_firmware, Qcn5121_firmware, Qcn5122_firmware, Qcn5124_firmware, Qcn5152_firmware, Qcn5154_firmware, Qcn5164_firmware, Qcn5502_firmware, Qcn5550_firmware, Qcn6023_firmware, Qcn6024_firmware, Qcn6122_firmware, Qcn6132_firmware, Qcn9000_firmware, Qcn9012_firmware, Qcn9022_firmware, Qcn9024_firmware, Qcn9070_firmware, Qcn9072_firmware, Qcn9074_firmware, Qcn9100_firmware, Qcs405_firmware, Qcs410_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Qualcomm215_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd205_firmware, Sd210_firmware, Sd460_firmware, Sd662_firmware, Sd665_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd865_5g_firmware, Sd870_firmware, Sda429w_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm7250p_firmware, Wcd9330_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6850_firmware, Wcn6851_firmware, Wsa8810_firmware, Wsa8815_firmware 6.7
2022-02-11 CVE-2021-30324 Possible out of bound write due to lack of boundary check for the maximum size of buffer when sending a DCI packet to remote process in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Apq8096au_firmware, Ar8031_firmware, Ar8035_firmware, Ar9380_firmware, Csr8811_firmware, Csra6620_firmware, Csra6640_firmware, Ipq4018_firmware, Ipq4019_firmware, Ipq4028_firmware, Ipq4029_firmware, Ipq5010_firmware, Ipq5018_firmware, Ipq5028_firmware, Ipq6000_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Ipq8064_firmware, Ipq8065_firmware, Ipq8068_firmware, Ipq8070_firmware, Ipq8070a_firmware, Ipq8071_firmware, Ipq8071a_firmware, Ipq8072_firmware, Ipq8072a_firmware, Ipq8074_firmware, Ipq8074a_firmware, Ipq8076_firmware, Ipq8076a_firmware, Ipq8078_firmware, Ipq8078a_firmware, Ipq8173_firmware, Ipq8174_firmware, Mdm9150_firmware, Pmp8074_firmware, Qca4024_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6428_firmware, Qca6436_firmware, Qca6438_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca7500_firmware, Qca8072_firmware, Qca8075_firmware, Qca8081_firmware, Qca8337_firmware, Qca9880_firmware, Qca9886_firmware, Qca9888_firmware, Qca9889_firmware, Qca9898_firmware, Qca9980_firmware, Qca9984_firmware, Qca9985_firmware, Qca9990_firmware, Qca9992_firmware, Qca9994_firmware, Qcn5021_firmware, Qcn5022_firmware, Qcn5024_firmware, Qcn5052_firmware, Qcn5054_firmware, Qcn5064_firmware, Qcn5122_firmware, Qcn5124_firmware, Qcn5152_firmware, Qcn5154_firmware, Qcn5164_firmware, Qcn5550_firmware, Qcn6023_firmware, Qcn6024_firmware, Qcn6122_firmware, Qcn6132_firmware, Qcn9000_firmware, Qcn9012_firmware, Qcn9022_firmware, Qcn9024_firmware, Qcn9070_firmware, Qcn9072_firmware, Qcn9074_firmware, Qcn9100_firmware, Qcs405_firmware, Qcs410_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Qualcomm215_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd205_firmware, Sd210_firmware, Sd460_firmware, Sd662_firmware, Sd665_firmware, Sd690_5g_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd865_5g_firmware, Sd870_firmware, Sda429w_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm7250p_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6850_firmware, Wcn6851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 6.7
2022-01-13 CVE-2021-30285 Improper validation of memory region in Hypervisor can lead to incorrect region mapping in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Mdm9150_firmware, Mdm9205_firmware, Qca4004_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8337_firmware, Qca9377_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6490_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd7c_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd_675_firmware, Sd_8cx_gen2_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx57m_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7325p_firmware, Wcd9306_firmware, Wcd9335_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3999_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8830_firmware, Wsa8835_firmware 8.8
2022-01-03 CVE-2021-1894 Improper access control in TrustZone due to improper error handling while handling the signing key in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9628_firmware, Qca4004_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9367_firmware, Qca9377_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qcs6490_firmware, Qcs8155_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sa8540p_firmware, Sa9000p_firmware, Sc8280xp_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd850_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8cx_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sm8450_firmware, Sm8450p_firmware, Wcd9306_firmware, Wcd9330_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-01-03 CVE-2021-30270 Possible null pointer dereference in thread profile trap handler due to lack of thread ID validation before dereferencing it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Apq8009w_firmware, Apq8017_firmware, Apq8064au_firmware, Apq8096au_firmware, Ar6003_firmware, Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Ipq8070_firmware, Ipq8070a_firmware, Ipq8071_firmware, Ipq8072_firmware, Ipq8072a_firmware, Ipq8074_firmware, Ipq8074a_firmware, Ipq8076a_firmware, Ipq8078_firmware, Ipq8078a_firmware, Mdm8207_firmware, Mdm8215_firmware, Mdm8215m_firmware, Mdm8615m_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207_firmware, Mdm9215_firmware, Mdm9250_firmware, Mdm9310_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9615m_firmware, Mdm9628_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8996au_firmware, Qca2066_firmware, Qca4004_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6428_firmware, Qca6436_firmware, Qca6438_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca9367_firmware, Qca9377_firmware, Qca9889_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6490_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Qsw8573_firmware, Sa415m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd850_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8cx_firmware, Sda429w_firmware, Sdm429w_firmware, Sdw2500_firmware, Sdx12_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Wcd9306_firmware, Wcd9330_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-01-03 CVE-2021-30269 Possible null pointer dereference due to lack of TLB validation for user provided address in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Mdm9150_firmware, Mdm9205_firmware, Qca2066_firmware, Qca4004_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6490_firmware, Qcn7605_firmware, Qcn7606_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6490_firmware, Qcs8155_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sa8540p_firmware, Sa9000p_firmware, Sc8280xp_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd850_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8cx_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sm8450_firmware, Sm8450p_firmware, Wcd9306_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-01-03 CVE-2021-30271 Possible null pointer dereference in trap handler due to lack of thread ID validation before dereferencing it in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Apq8009w_firmware, Apq8017_firmware, Apq8096au_firmware, Ar8031_firmware, Ar8035_firmware, Csr8811_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Ipq5010_firmware, Ipq5018_firmware, Ipq5028_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Ipq8070a_firmware, Ipq8071a_firmware, Ipq8072a_firmware, Ipq8074a_firmware, Ipq8076_firmware, Ipq8076a_firmware, Ipq8078_firmware, Ipq8078a_firmware, Ipq8173_firmware, Ipq8174_firmware, Mdm8207_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207_firmware, Mdm9250_firmware, Mdm9607_firmware, Mdm9628_firmware, Mdm9635m_firmware, Mdm9640_firmware, Mdm9645_firmware, Mdm9650_firmware, Mdm9655_firmware, Msm8909w_firmware, Msm8996au_firmware, Qca2062_firmware, Qca2064_firmware, Qca2065_firmware, Qca2066_firmware, Qca4004_firmware, Qca4024_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8075_firmware, Qca8081_firmware, Qca8337_firmware, Qca9367_firmware, Qca9377_firmware, Qca9888_firmware, Qca9889_firmware, Qca9984_firmware, Qcn5022_firmware, Qcn5024_firmware, Qcn5052_firmware, Qcn5122_firmware, Qcn5124_firmware, Qcn5152_firmware, Qcn5154_firmware, Qcn5164_firmware, Qcn6023_firmware, Qcn6024_firmware, Qcn6122_firmware, Qcn6132_firmware, Qcn7605_firmware, Qcn7606_firmware, Qcn9022_firmware, Qcn9024_firmware, Qcn9070_firmware, Qcn9072_firmware, Qcn9074_firmware, Qcs405_firmware, Qcs410_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcx315_firmware, Qsw8573_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc8280xp_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd7c_firmware, Sd850_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8cx_firmware, Sda429w_firmware, Sdm429w_firmware, Sdw2500_firmware, Sdx12_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm8450_firmware, Sm8450p_firmware, Wcd9306_firmware, Wcd9330_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3999_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-01-03 CVE-2021-30272 Possible null pointer dereference in thread cache operation handler due to lack of validation of user provided input in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Apq8009w_firmware, Apq8017_firmware, Apq8096au_firmware, Ar8031_firmware, Ar8035_firmware, Csr8811_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Ipq5010_firmware, Ipq5018_firmware, Ipq5028_firmware, Ipq6000_firmware, Ipq6005_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Ipq8070_firmware, Ipq8070a_firmware, Ipq8071_firmware, Ipq8071a_firmware, Ipq8072_firmware, Ipq8072a_firmware, Ipq8074_firmware, Ipq8074a_firmware, Ipq8076_firmware, Ipq8076a_firmware, Ipq8078_firmware, Ipq8078a_firmware, Ipq8173_firmware, Ipq8174_firmware, Mdm8207_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207_firmware, Mdm9607_firmware, Mdm9628_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8996au_firmware, Pmp8074_firmware, Qca1062_firmware, Qca1064_firmware, Qca4004_firmware, Qca4024_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6428_firmware, Qca6436_firmware, Qca6438_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8072_firmware, Qca8075_firmware, Qca8081_firmware, Qca8337_firmware, Qca9367_firmware, Qca9377_firmware, Qca9888_firmware, Qca9889_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6490_firmware, Qcn5021_firmware, Qcn5022_firmware, Qcn5024_firmware, Qcn5052_firmware, Qcn5054_firmware, Qcn5064_firmware, Qcn5121_firmware, Qcn5122_firmware, Qcn5124_firmware, Qcn5152_firmware, Qcn5154_firmware, Qcn5164_firmware, Qcn5550_firmware, Qcn6023_firmware, Qcn6024_firmware, Qcn6122_firmware, Qcn6132_firmware, Qcn7605_firmware, Qcn7606_firmware, Qcn9000_firmware, Qcn9012_firmware, Qcn9022_firmware, Qcn9024_firmware, Qcn9070_firmware, Qcn9072_firmware, Qcn9074_firmware, Qcn9100_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6490_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsw8573_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc8280xp_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd850_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8cx_firmware, Sda429w_firmware, Sdm429w_firmware, Sdw2500_firmware, Sdx12_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sm8450_firmware, Sm8450p_firmware, Wcd9306_firmware, Wcd9330_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-01-03 CVE-2021-30303 Possible buffer overflow due to lack of buffer length check when segmented WMI command is received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking Apq8009_firmware, Apq8017_firmware, Apq8064au_firmware, Apq8096au_firmware, Aqt1000_firmware, Ar7420_firmware, Ar8031_firmware, Ar8035_firmware, Ar9380_firmware, Csr8811_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Ipq4018_firmware, Ipq4019_firmware, Ipq4028_firmware, Ipq4029_firmware, Ipq5010_firmware, Ipq5018_firmware, Ipq5028_firmware, Ipq6000_firmware, Ipq6005_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Ipq8064_firmware, Ipq8065_firmware, Ipq8068_firmware, Ipq8069_firmware, Ipq8070_firmware, Ipq8070a_firmware, Ipq8071_firmware, Ipq8071a_firmware, Ipq8072_firmware, Ipq8072a_firmware, Ipq8074_firmware, Ipq8074a_firmware, Ipq8076_firmware, Ipq8076a_firmware, Ipq8078_firmware, Ipq8078a_firmware, Ipq8173_firmware, Ipq8174_firmware, Mdm9206_firmware, Mdm9250_firmware, Mdm9607_firmware, Mdm9628_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8996au_firmware, Pmp8074_firmware, Qca1023_firmware, Qca2062_firmware, Qca2064_firmware, Qca2065_firmware, Qca2066_firmware, Qca4024_firmware, Qca4531_firmware, Qca6174a_firmware, Qca6175a_firmware, Qca6320_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6428_firmware, Qca6430_firmware, Qca6436_firmware, Qca6438_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca7500_firmware, Qca7520_firmware, Qca7550_firmware, Qca8072_firmware, Qca8075_firmware, Qca8081_firmware, Qca8337_firmware, Qca9367_firmware, Qca9377_firmware, Qca9378_firmware, Qca9379_firmware, Qca9531_firmware, Qca9558_firmware, Qca9561_firmware, Qca9563_firmware, Qca9880_firmware, Qca9882_firmware, Qca9886_firmware, Qca9887_firmware, Qca9888_firmware, Qca9889_firmware, Qca9896_firmware, Qca9898_firmware, Qca9980_firmware, Qca9984_firmware, Qca9985_firmware, Qca9986_firmware, Qca9987_firmware, Qca9988_firmware, Qca9990_firmware, Qca9992_firmware, Qca9994_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6490_firmware, Qcn5021_firmware, Qcn5022_firmware, Qcn5024_firmware, Qcn5052_firmware, Qcn5054_firmware, Qcn5064_firmware, Qcn5121_firmware, Qcn5122_firmware, Qcn5124_firmware, Qcn5152_firmware, Qcn5154_firmware, Qcn5164_firmware, Qcn5501_firmware, Qcn5502_firmware, Qcn5550_firmware, Qcn6023_firmware, Qcn6024_firmware, Qcn6122_firmware, Qcn6132_firmware, Qcn7605_firmware, Qcn7606_firmware, Qcn9000_firmware, Qcn9012_firmware, Qcn9022_firmware, Qcn9024_firmware, Qcn9070_firmware, Qcn9072_firmware, Qcn9074_firmware, Qcn9100_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6490_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc8280xp_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd845_firmware, Sd850_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8cx_firmware, Sdx12_firmware, Sdx20_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sm8450_firmware, Sm8450p_firmware, Wcd9326_firmware, Wcd9330_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3660b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8