Product:

Qca6391_firmware

(Qualcomm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 656
Date Id Summary Products Score Patch Annotated
2022-09-02 CVE-2021-35097 Possible authentication bypass due to improper order of signature verification and hashing in the signature verification call in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Mdm9150_firmware, Qca6174a_firmware, Qca6175a_firmware, Qca6310_firmware, Qca6335_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Qsm8350_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sa8540p_firmware, Sa9000p_firmware, Sc8180x\+sdx55_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd680_firmware, Sd690_5g_firmware, Sd695_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd845_firmware, Sd850_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8cx_firmware, Sd_8cx_gen2_firmware, Sd_8cx_gen3_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr2_5g_firmware, Sm4125_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sw5100_firmware, Sw5100p_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9371_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wcn7850_firmware, Wcn7851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 6.8
2022-09-02 CVE-2021-35122 Non-secure region can try modifying RG permissions of IO space xPUs due to improper input validation in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables Aqt1000_firmware, Ar8035_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs610_firmware, Qcs6490_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Qsm8350_firmware, Sa515m_firmware, Sa8540p_firmware, Sa9000p_firmware, Sd429_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd675_firmware, Sd678_firmware, Sd680_firmware, Sd690_5g_firmware, Sd695_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8cx_firmware, Sd_8cx_gen2_firmware, Sd_8cx_gen3_firmware, Sdm429w_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr2_5g_firmware, Sm4125_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sw5100_firmware, Sw5100p_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9371_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wcn7850_firmware, Wcn7851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-09-02 CVE-2021-35135 A null pointer dereference may potentially occur during RSA key import in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Apq8017_firmware, Apq8037_firmware, Apq8053_firmware, Apq8096au_firmware, Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Mdm9150_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8996au_firmware, Pm8937_firmware, Qca6174a_firmware, Qca6175a_firmware, Qca6310_firmware, Qca6320_firmware, Qca6335_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qca9379_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Qsm8350_firmware, Qualcomm215_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sa8540p_firmware, Sa9000p_firmware, Sc8180x\+sdx55_firmware, Sd429_firmware, Sd439_firmware, Sd450_firmware, Sd460_firmware, Sd480_firmware, Sd632_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd670_firmware, Sd675_firmware, Sd678_firmware, Sd680_firmware, Sd690_5g_firmware, Sd695_firmware, Sd710_firmware, Sd712_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd820_firmware, Sd821_firmware, Sd835_firmware, Sd845_firmware, Sd850_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_636_firmware, Sd_675_firmware, Sd_8cx_gen2_firmware, Sd_8cx_gen3_firmware, Sdm429w_firmware, Sdm630_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm4125_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sw5100_firmware, Sw5100p_firmware, Wcd9326_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9371_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660_firmware, Wcn3660b_firmware, Wcn3680_firmware, Wcn3680b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wcn7850_firmware, Wcn7851_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 5.5
2021-05-07 CVE-2020-11273 Histogram type KPI was teardown with the assumption of the existence of histogram binning info and will lead to null pointer access when histogram binning info is missing due to lack of null check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile Csrb31024_firmware, Pm3003a_firmware, Pm6150a_firmware, Pm6150l_firmware, Pm6350_firmware, Pm7150a_firmware, Pm7150l_firmware, Pm7250_firmware, Pm7250b_firmware, Pm8005_firmware, Pm8008_firmware, Pm8009_firmware, Pm8150a_firmware, Pm8150b_firmware, Pm8150c_firmware, Pm8150l_firmware, Pm8250_firmware, Pm8350_firmware, Pm8350b_firmware, Pm8350bh_firmware, Pm8350c_firmware, Pm855_firmware, Pm855b_firmware, Pm855l_firmware, Pm8998_firmware, Pmi8998_firmware, Pmk8002_firmware, Pmk8003_firmware, Pmk8350_firmware, Pmr525_firmware, Pmr735a_firmware, Pmr735b_firmware, Pmx24_firmware, Pmx55_firmware, Pmx60_firmware, Qat3516_firmware, Qat3518_firmware, Qat3519_firmware, Qat3555_firmware, Qat5515_firmware, Qat5516_firmware, Qat5522_firmware, Qat5533_firmware, Qat5568_firmware, Qbt2000_firmware, Qca6390_firmware, Qca6391_firmware, Qca6421_firmware, Qca6426_firmware, Qca6431_firmware, Qca6436_firmware, Qca6564au_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584au_firmware, Qca6595au_firmware, Qca6696_firmware, Qdm2301_firmware, Qdm2305_firmware, Qdm2307_firmware, Qdm2308_firmware, Qdm2310_firmware, Qdm3301_firmware, Qdm4643_firmware, Qdm4650_firmware, Qdm5620_firmware, Qdm5621_firmware, Qdm5650_firmware, Qdm5652_firmware, Qdm5670_firmware, Qdm5671_firmware, Qdm5677_firmware, Qdm5679_firmware, Qet4101_firmware, Qet5100_firmware, Qet5100m_firmware, Qet6100_firmware, Qet6110_firmware, Qfs2530_firmware, Qfs2580_firmware, Qfs2608_firmware, Qfs2630_firmware, Qln1021aq_firmware, Qln1031_firmware, Qln1036aq_firmware, Qln4642_firmware, Qln4650_firmware, Qln5020_firmware, Qln5030_firmware, Qln5040_firmware, Qpa2625_firmware, Qpa5461_firmware, Qpa5580_firmware, Qpa5581_firmware, Qpa6560_firmware, Qpa8673_firmware, Qpa8686_firmware, Qpa8801_firmware, Qpa8802_firmware, Qpa8803_firmware, Qpa8821_firmware, Qpa8842_firmware, Qpm4621_firmware, Qpm4630_firmware, Qpm4640_firmware, Qpm4641_firmware, Qpm4650_firmware, Qpm5620_firmware, Qpm5621_firmware, Qpm5641_firmware, Qpm5657_firmware, Qpm5658_firmware, Qpm5670_firmware, Qpm5677_firmware, Qpm5679_firmware, Qpm5870_firmware, Qpm5875_firmware, Qpm6582_firmware, Qpm6585_firmware, Qpm6621_firmware, Qpm6670_firmware, Qpm8820_firmware, Qpm8830_firmware, Qpm8870_firmware, Qpm8895_firmware, Qsm7250_firmware, Qtc800h_firmware, Qtc801s_firmware, Qtm525_firmware, Sa415m_firmware, Sd480_firmware, Sd6905g_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd845_firmware, Sd855_firmware, Sd8655g_firmware, Sd870_firmware, Sd8885g_firmware, Sdr735_firmware, Sdr735g_firmware, Sdr8150_firmware, Sdr8250_firmware, Sdr845_firmware, Sdr865_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr2_5g_firmware, Sm7250p_firmware, Smb1355_firmware, Smb1380_firmware, Smb1381_firmware, Smb1390_firmware, Smb1395_firmware, Smb1396_firmware, Smb1398_firmware, Smr525_firmware, Smr526_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.5
2021-09-08 CVE-2021-1904 Child process can leak information from parent process due to numeric pids are getting compared and these pid can be reused in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Apq8009_firmware, Apq8009w_firmware, Apq8017_firmware, Apq8053_firmware, Apq8064au_firmware, Apq8076_firmware, Apq8096au_firmware, Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csr6030_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Mdm9150_firmware, Mdm9206_firmware, Mdm9250_firmware, Mdm9607_firmware, Mdm9626_firmware, Mdm9628_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8953_firmware, Msm8996au_firmware, Qca4020_firmware, Qca6174_firmware, Qca6174a_firmware, Qca6310_firmware, Qca6320_firmware, Qca6335_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca6595_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8337_firmware, Qca9367_firmware, Qca9377_firmware, Qca9379_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qcx315_firmware, Qet4101_firmware, Qrb5165_firmware, Qsm8250_firmware, Qsw8573_firmware, Qualcomm215_firmware, Sa415m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd439_firmware, Sd450_firmware, Sd460_firmware, Sd480_firmware, Sd632_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd670_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd710_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd835_firmware, Sd845_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_455_firmware, Sd_636_firmware, Sd_675_firmware, Sd_8c_firmware, Sd_8cx_firmware, Sda429w_firmware, Sdm429w_firmware, Sdm630_firmware, Sdm830_firmware, Sdw2500_firmware, Sdx12_firmware, Sdx20_firmware, Sdx20m_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm4125_firmware, Sm6250_firmware, Sm6250p_firmware, Sm7250_firmware, Sm7325_firmware, Wcd9306_firmware, Wcd9326_firmware, Wcd9330_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9371_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660_firmware, Wcn3660b_firmware, Wcn3680_firmware, Wcn3680b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 5.5
2021-09-08 CVE-2021-1929 Lack of strict validation of bootmode can lead to information disclosure in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables Apq8096au_firmware, Aqt1000_firmware, Msm8996au_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595_firmware, Qca6595au_firmware, Qca6696_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcs2290_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qualcomm215_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd205_firmware, Sd210_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd720g_firmware, Sd730_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd_675_firmware, Sda429w_firmware, Sdm830_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sdxr2_5g_firmware, Sm6250_firmware, Sm7250_firmware, Sm7325_firmware, Wcd9326_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3680_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 5.5
2021-11-12 CVE-2021-30259 Possible out of bound access due to improper validation of function table entries in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9250_firmware, Mdm9650_firmware, Mdm9655_firmware, Qca4004_firmware, Qca6174a_firmware, Qca6175a_firmware, Qca6310_firmware, Qca6320_firmware, Qca6335_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6421_firmware, Qca6426_firmware, Qca6430_firmware, Qca6431_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584au_firmware, Qca6595_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Qsm8350_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sc8180x\+sdx55_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd670_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd710_firmware, Sd712_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd7c_firmware, Sd835_firmware, Sd845_firmware, Sd850_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_455_firmware, Sd_636_firmware, Sd_675_firmware, Sd_8c_firmware, Sd_8cx_firmware, Sda429w_firmware, Sdm630_firmware, Sdm830_firmware, Sdx12_firmware, Sdx20_firmware, Sdx24_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx65_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm4125_firmware, Sm6225_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250_firmware, Sm7325_firmware, Sm8450_firmware, Sm8450p_firmware, Wcd9306_firmware, Wcd9326_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9360_firmware, Wcd9370_firmware, Wcd9371_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wcn7850_firmware, Wcn7851_firmware, Whs9410_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2021-11-12 CVE-2021-30284 Possible information exposure and denial of service due to NAS not dropping messages when integrity check fails in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables Apq8009_firmware, Apq8009w_firmware, Apq8017_firmware, Apq8037_firmware, Apq8053_firmware, Apq8096au_firmware, Aqt1000_firmware, Ar6003_firmware, Csr6030_firmware, Mdm8207_firmware, Mdm8215_firmware, Mdm8215m_firmware, Mdm8615m_firmware, Mdm9150_firmware, Mdm9205_firmware, Mdm9206_firmware, Mdm9207_firmware, Mdm9215_firmware, Mdm9230_firmware, Mdm9250_firmware, Mdm9310_firmware, Mdm9330_firmware, Mdm9607_firmware, Mdm9615_firmware, Mdm9615m_firmware, Mdm9625_firmware, Mdm9628_firmware, Mdm9630_firmware, Mdm9640_firmware, Mdm9650_firmware, Msm8108_firmware, Msm8208_firmware, Msm8209_firmware, Msm8608_firmware, Msm8909w_firmware, Msm8917_firmware, Msm8920_firmware, Msm8937_firmware, Msm8940_firmware, Msm8953_firmware, Msm8976_firmware, Msm8976sg_firmware, Msm8996au_firmware, Qca4004_firmware, Qca6174_firmware, Qca6174a_firmware, Qca6310_firmware, Qca6320_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6430_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6584_firmware, Qca6584au_firmware, Qca6595au_firmware, Qca6694_firmware, Qca6694au_firmware, Qca9367_firmware, Qca9377_firmware, Qca9379_firmware, Qcm6490_firmware, Qcs6490_firmware, Qet4101_firmware, Qsw8573_firmware, Sd205_firmware, Sd210_firmware, Sd429_firmware, Sd439_firmware, Sd450_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd780g_firmware, Sd820_firmware, Sd821_firmware, Sd835_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_636_firmware, Sd_675_firmware, Sdm630_firmware, Sdm830_firmware, Sdw2500_firmware, Sdx12_firmware, Sdx20m_firmware, Sdx50m_firmware, Sdx55_firmware, Sdx55m_firmware, Sm4125_firmware, Sm6225_firmware, Sm6250_firmware, Sm6375_firmware, Sm7250_firmware, Sm7325_firmware, Wcd9306_firmware, Wcd9326_firmware, Wcd9330_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9341_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3610_firmware, Wcn3615_firmware, Wcn3620_firmware, Wcn3660b_firmware, Wcn3680b_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn6740_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 9.1
2022-01-03 CVE-2021-30276 Improper access control while doing XPU re-configuration dynamically can lead to unauthorized access to a secure resource in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wired Infrastructure and Networking Ar8035_firmware, Qca6390_firmware, Qca6391_firmware, Qca6426_firmware, Qca6436_firmware, Qca8337_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6490_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs4290_firmware, Qcs6490_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165n_firmware, Qsm8250_firmware, Sd460_firmware, Sd480_firmware, Sd660_firmware, Sd662_firmware, Sd690_5g_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx57m_firmware, Sdxr2_5g_firmware, Sm6225_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7325p_firmware, Wcd9335_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3980_firmware, Wcn3988_firmware, Wcn3990_firmware, Wcn3991_firmware, Wcn3999_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8
2022-06-14 CVE-2021-30281 Possible unauthorized access to secure space due to improper check of data allowed while flashing the no access control device configuration in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking Aqt1000_firmware, Ar8031_firmware, Ar8035_firmware, Csr8811_firmware, Csra6620_firmware, Csra6640_firmware, Csrb31024_firmware, Fsm10055_firmware, Fsm10056_firmware, Ipq6000_firmware, Ipq6005_firmware, Ipq6010_firmware, Ipq6018_firmware, Ipq6028_firmware, Mdm9150_firmware, Mdm9205_firmware, Qca4004_firmware, Qca4024_firmware, Qca6174a_firmware, Qca6390_firmware, Qca6391_firmware, Qca6420_firmware, Qca6426_firmware, Qca6430_firmware, Qca6436_firmware, Qca6564_firmware, Qca6564a_firmware, Qca6564au_firmware, Qca6574_firmware, Qca6574a_firmware, Qca6574au_firmware, Qca6595au_firmware, Qca6696_firmware, Qca8072_firmware, Qca8075_firmware, Qca8081_firmware, Qca8337_firmware, Qca9377_firmware, Qca9984_firmware, Qcm2290_firmware, Qcm4290_firmware, Qcm6125_firmware, Qcm6490_firmware, Qcn5021_firmware, Qcn5022_firmware, Qcn5052_firmware, Qcn5121_firmware, Qcn5122_firmware, Qcn5152_firmware, Qcn6023_firmware, Qcn6024_firmware, Qcn9000_firmware, Qcn9011_firmware, Qcn9012_firmware, Qcn9022_firmware, Qcn9024_firmware, Qcn9070_firmware, Qcn9072_firmware, Qcn9074_firmware, Qcs2290_firmware, Qcs405_firmware, Qcs410_firmware, Qcs4290_firmware, Qcs603_firmware, Qcs605_firmware, Qcs610_firmware, Qcs6125_firmware, Qcs6490_firmware, Qcs8155_firmware, Qcx315_firmware, Qrb5165_firmware, Qrb5165m_firmware, Qrb5165n_firmware, Qsm8250_firmware, Sa4150p_firmware, Sa4155p_firmware, Sa415m_firmware, Sa515m_firmware, Sa6145p_firmware, Sa6150p_firmware, Sa6155_firmware, Sa6155p_firmware, Sa8145p_firmware, Sa8150p_firmware, Sa8155_firmware, Sa8155p_firmware, Sa8195p_firmware, Sd460_firmware, Sd480_firmware, Sd662_firmware, Sd665_firmware, Sd675_firmware, Sd678_firmware, Sd680_firmware, Sd690_5g_firmware, Sd720g_firmware, Sd730_firmware, Sd750g_firmware, Sd765_firmware, Sd765g_firmware, Sd768g_firmware, Sd778g_firmware, Sd7c_firmware, Sd855_firmware, Sd865_5g_firmware, Sd870_firmware, Sd888_5g_firmware, Sd888_firmware, Sd_675_firmware, Sd_8cx_gen2_firmware, Sdx24_firmware, Sdx55_firmware, Sdx55m_firmware, Sdx57m_firmware, Sdxr1_firmware, Sdxr2_5g_firmware, Sm6250_firmware, Sm6250p_firmware, Sm6375_firmware, Sm7250p_firmware, Sm7315_firmware, Sm7325p_firmware, Sw5100_firmware, Sw5100p_firmware, Sxr2150p_firmware, Wcd9306_firmware, Wcd9335_firmware, Wcd9340_firmware, Wcd9370_firmware, Wcd9375_firmware, Wcd9380_firmware, Wcd9385_firmware, Wcn3910_firmware, Wcn3950_firmware, Wcn3988_firmware, Wcn3991_firmware, Wcn3998_firmware, Wcn3999_firmware, Wcn6750_firmware, Wcn6850_firmware, Wcn6851_firmware, Wcn6855_firmware, Wcn6856_firmware, Wsa8810_firmware, Wsa8815_firmware, Wsa8830_firmware, Wsa8835_firmware 7.8