Product:

Qca6391_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 657
Date Id Summary Products Score Patch Annotated
2021-09-08 CVE-2021-1929 Lack of strict validation of bootmode can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables Apq8096au_firmware, Aqt1000_firmware, Msm8996au_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595_firmware, Qca6595au_firmware, Qca6696_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs2290_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qualcomm215_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd205_firmware, Sd210_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd720g_firmware, Sd730_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd_675_firmware, Sda429w_firmware, Sdm830_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr2_5g_firmware, Sm6250_firmware, Sm7250_firmware, Sm7325_firmware, Wcd9326_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3680_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 5.5
2021-11-12 CVE-2021-30259 Possible out of bound access due to improper validation of function table entries in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9250_firmware, Mdm9650_firmware, Mdm9655_firmware, Qca4004_firmware, Qca6174a_firmware, Qca6175a_firmware, Qca6310_firmware, Qca6320_firmware, Qca6335_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584au_firmware, Qca6595_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Qsm8350_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc8180x\+sdx55_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd670_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd710_firmware, Sd712_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd835_firmware, Sd845_firmware, Sd850_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_455_firmware, Sd_636_firmware, Sd_675_firmware, Sd_8c_firmware, Sd_8cx_firmware, Sda429w_firmware, Sdm630_firmware, Sdm830_firmware, Sdx12_firmware, Sdx20_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm4125_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250_firmware, Sm7325_firmware, Sm8450_firmware, Sm8450p_firmware, Wcd9306_firmware, Wcd9326_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9371_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wcn7850_firmware, Wcn7851_firmware, Whs9410_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2021-11-12 CVE-2021-30284 Possible information exposure and denial of service due to NAS not dropping messages when integrity check fails in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Apq8009_firmware, Apq8009w_firmware, Apq8017_firmware, Apq8037_firmware, Apq8053_firmware, Apq8096au_firmware, Aqt1000_firmware, Ar6003_firmware, Csr6030_firmware, Mdm8207_firmware, Mdm8215_firmware, Mdm8215m_firmware, Mdm8615m_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207_firmware, Mdm9215_firmware, Mdm9230_firmware, Mdm9250_firmware, Mdm9310_firmware, Mdm9330_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9615m_firmware, Mdm9625_firmware, Mdm9628_firmware, Mdm9630_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8108_firmware, Msm8208_firmware, Msm8209_firmware, Msm8608_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8976_firmware, Msm8976sg_firmware, Msm8996au_firmware, Qca4004_firmware, Qca6174_firmware, Qca6174a_firmware, Qca6310_firmware, Qca6320_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6430_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca6595au_firmware, Qca6694_firmware, Qca6694au_firmware, Qca9367_firmware, Qca9377_firmware, Qca9379_firmware, Qcm6490_firmware, Qcs6490_firmware, Qet4101_firmware, Qsw8573_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd439_firmware, Sd450_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd820_firmware, Sd821_firmware, Sd835_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_636_firmware, Sd_675_firmware, Sdm630_firmware, Sdm830_firmware, Sdw2500_firmware, Sdx12_firmware, Sdx20m_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4125_firmware, Sm6225_firmware, Sm6250_firmware, Sm6375_firmware, Sm7250_firmware, Sm7325_firmware, Wcd9306_firmware, Wcd9326_firmware, Wcd9330_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3680b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 9.1
2022-01-03 CVE-2021-30276 Improper access control while doing XPU re-configuration dynamically can lead to unauthorized access to a secure resource in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wired Infrastructure and Networking Ar8035_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6436_firmware, Qca8337_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs4290_firmware, Qcs6490_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd690_5g_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx57m_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7325p_firmware, Wcd9335_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3999_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-06-14 CVE-2021-30281 Possible unauthorized access to secure space due to improper check of data allowed while flashing the no access control device configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csr8811_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Ipq6000_firmware, Ipq6005_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Mdm9150_firmware, Mdm9205_firmware, Qca4004_firmware, Qca4024_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8072_firmware, Qca8075_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcn5021_firmware, Qcn5022_firmware, Qcn5052_firmware, Qcn5121_firmware, Qcn5122_firmware, Qcn5152_firmware, Qcn6023_firmware, Qcn6024_firmware, Qcn9000_firmware, Qcn9011_firmware, Qcn9012_firmware, Qcn9022_firmware, Qcn9024_firmware, Qcn9070_firmware, Qcn9072_firmware, Qcn9074_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qcs8155_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Qsm8250_firmware, Sa4150p_firmware, Sa4155p_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd680_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd7c_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8cx_gen2_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx57m_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sw5100_firmware, Sw5100p_firmware, Sxr2150p_firmware, Wcd9306_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-06-14 CVE-2021-35098 Improper validation of session id in PCM routing process can lead to memory corruption in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Apq8053_firmware, Apq8096au_firmware, Aqt1000_firmware, Ar8031_firmware, Csra6620_firmware, Csra6640_firmware, Mdm9150_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8953_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca9377_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Qualcomm215_firmware, Sa515m_firmware, Sd429_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd680_firmware, Sd690_5g_firmware, Sd695_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sdm429w_firmware, Sdx12_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr2_5g_firmware, Sm7250p_firmware, Sm7325p_firmware, Wcd9326_firmware, Wcd9335_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3680_firmware, Wcn3680b_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 6.7
2022-06-14 CVE-2021-35121 An array index is improperly used to lock and unlock a mutex which can lead to a Use After Free condition In the Synx driver in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile Apq8053_firmware, Msm8953_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6436_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcs2290_firmware, Qcs4290_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Sd460_firmware, Sd662_firmware, Sd680_firmware, Sd690_5g_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd865_5g_firmware, Sd870_firmware, Sdx55m_firmware, Sdxr2_5g_firmware, Sm7250p_firmware, Wcd9326_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3615_firmware, Wcn3680b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6850_firmware, Wcn6851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 6.7
2022-06-14 CVE-2021-35079 Improper validation of permissions for third party application accessing Telephony service API can lead to information disclosure in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile Apq8053_firmware, Aqt1000_firmware, Msm8953_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qcm4290_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qualcomm215_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd680_firmware, Sd690_5g_firmware, Sd695_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr2_5g_firmware, Sm7250p_firmware, Sm7325p_firmware, Wcd9326_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3615_firmware, Wcn3660b_firmware, Wcn3680_firmware, Wcn3680b_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 5.5
2022-06-14 CVE-2021-35081 Possible buffer overflow due to improper validation of SSID length received from beacon or probe response during an IBSS session in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music Aqt1000_firmware, Ar8035_firmware, Qca6390_firmware, Qca6391_firmware, Qca6564_firmware, Qca6564au_firmware, Qca6574a_firmware, Qca8081_firmware, Qca8337_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcn7605_firmware, Qcn7606_firmware, Qcs2290_firmware, Qcs4290_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd690_5g_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7325p_firmware, Wcd9326_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 9.8
2022-06-14 CVE-2021-35090 Possible hypervisor memory corruption due to TOC TOU race condition when updating address mappings in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile Aqt1000_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qcm6490_firmware, Qcs6490_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Qsm8350_firmware, Sa8540p_firmware, Sa9000p_firmware, Sd690_5g_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_8cx_firmware, Sd_8cx_gen2_firmware, Sdx55m_firmware, Sdxr2_5g_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wcn7850_firmware, Wcn7851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8