CVE-2021-35119

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
Potential out of Bounds read in FIPS event processing due to improper validation of the length from the firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
Overview
  • CVE ID
  • CVE-2021-35119
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-06-14T10:15:17
  • Last Modified Date
  • 2023-04-19T17:10:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6175a_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6175a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6310:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6320:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd680_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd680:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd835_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd835:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm7450_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm7450:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm8475_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm8475p_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm8475p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3990_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-06-14 11:00:13 Added to TrackCVE
2023-04-19 18:08:01 2023-04-19T17:10:55 CVE Modified Date updated