Multiple vulnerabilities in Qualcomm chipsets



Published: 2022-01-04
Risk Medium
Patch available YES
Number of vulnerabilities 12
CVE-ID CVE-2021-30308
CVE-2021-30311
CVE-2021-30319
CVE-2021-30313
CVE-2021-30314
CVE-2021-30285
CVE-2021-30287
CVE-2021-30300
CVE-2021-30301
CVE-2021-30307
CVE-2021-30330
CVE-2021-30353
CWE-ID CWE-120
CWE-122
CWE-190
CWE-416
CWE-284
CWE-20
CWE-617
CWE-704
CWE-400
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
AQT1000
Mobile applications / Mobile firmware & hardware

AR8035
Mobile applications / Mobile firmware & hardware

CSRB31024
Mobile applications / Mobile firmware & hardware

FSM10056
Mobile applications / Mobile firmware & hardware

MDM9250
Mobile applications / Mobile firmware & hardware

QCA6390
Mobile applications / Mobile firmware & hardware

QCA6391
Mobile applications / Mobile firmware & hardware

QCA6420
Mobile applications / Mobile firmware & hardware

QCA6426
Mobile applications / Mobile firmware & hardware

QCA6430
Mobile applications / Mobile firmware & hardware

QCA6436
Mobile applications / Mobile firmware & hardware

QCA6564A
Mobile applications / Mobile firmware & hardware

QCA6564AU
Mobile applications / Mobile firmware & hardware

QCA6574A
Mobile applications / Mobile firmware & hardware

QCA6595AU
Mobile applications / Mobile firmware & hardware

QCA6696
Mobile applications / Mobile firmware & hardware

QCA8081
Mobile applications / Mobile firmware & hardware

QCA8337
Mobile applications / Mobile firmware & hardware

QCS410
Mobile applications / Mobile firmware & hardware

QCS603
Mobile applications / Mobile firmware & hardware

QCS610
Mobile applications / Mobile firmware & hardware

QCX315
Mobile applications / Mobile firmware & hardware

SA415M
Mobile applications / Mobile firmware & hardware

SA515M
Mobile applications / Mobile firmware & hardware

SD8Gen15G
Mobile applications / Mobile firmware & hardware

SD8cxGen2
Mobile applications / Mobile firmware & hardware

SD480
Mobile applications / Mobile firmware & hardware

SD660
Mobile applications / Mobile firmware & hardware

SD678
Mobile applications / Mobile firmware & hardware

SD6905G
Mobile applications / Mobile firmware & hardware

SD720G
Mobile applications / Mobile firmware & hardware

SD750G
Mobile applications / Mobile firmware & hardware

SD765
Mobile applications / Mobile firmware & hardware

SD765G
Mobile applications / Mobile firmware & hardware

SD768G
Mobile applications / Mobile firmware & hardware

SD7c
Mobile applications / Mobile firmware & hardware

SD8655G
Mobile applications / Mobile firmware & hardware

SD870
Mobile applications / Mobile firmware & hardware

SDX12
Mobile applications / Mobile firmware & hardware

SDX55M
Mobile applications / Mobile firmware & hardware

SDX65
Mobile applications / Mobile firmware & hardware

SDXR1
Mobile applications / Mobile firmware & hardware

SDXR25G
Mobile applications / Mobile firmware & hardware

SM6250
Mobile applications / Mobile firmware & hardware

SM6250P
Mobile applications / Mobile firmware & hardware

SM6375
Mobile applications / Mobile firmware & hardware

SM7250P
Mobile applications / Mobile firmware & hardware

WCD9326
Mobile applications / Mobile firmware & hardware

WCD9335
Mobile applications / Mobile firmware & hardware

WCD9340
Mobile applications / Mobile firmware & hardware

WCD9341
Mobile applications / Mobile firmware & hardware

WCD9360
Mobile applications / Mobile firmware & hardware

WCD9370
Mobile applications / Mobile firmware & hardware

WCD9375
Mobile applications / Mobile firmware & hardware

WCD9380
Mobile applications / Mobile firmware & hardware

WCD9385
Mobile applications / Mobile firmware & hardware

WCN3950
Mobile applications / Mobile firmware & hardware

WCN3980
Mobile applications / Mobile firmware & hardware

WCN3988
Mobile applications / Mobile firmware & hardware

WCN3990
Mobile applications / Mobile firmware & hardware

WCN3991
Mobile applications / Mobile firmware & hardware

WCN3998
Mobile applications / Mobile firmware & hardware

WCN6850
Mobile applications / Mobile firmware & hardware

WCN6851
Mobile applications / Mobile firmware & hardware

WCN6855
Mobile applications / Mobile firmware & hardware

WCN6856
Mobile applications / Mobile firmware & hardware

WSA8810
Mobile applications / Mobile firmware & hardware

WSA8815
Mobile applications / Mobile firmware & hardware

WSA8830
Mobile applications / Mobile firmware & hardware

WSA8835
Mobile applications / Mobile firmware & hardware

QCM6490
Mobile applications / Mobile firmware & hardware

QCS6490
Mobile applications / Mobile firmware & hardware

SD460
Mobile applications / Mobile firmware & hardware

SD662
Mobile applications / Mobile firmware & hardware

SD778G
Mobile applications / Mobile firmware & hardware

SD780G
Mobile applications / Mobile firmware & hardware

SD8885G
Mobile applications / Mobile firmware & hardware

SM6225
Mobile applications / Mobile firmware & hardware

SM7315
Mobile applications / Mobile firmware & hardware

SM7325P
Mobile applications / Mobile firmware & hardware

WCN6740
Mobile applications / Mobile firmware & hardware

WCN6750
Mobile applications / Mobile firmware & hardware

APQ8064AU
Mobile applications / Mobile firmware & hardware

AR8031
Mobile applications / Mobile firmware & hardware

CSRA6620
Mobile applications / Mobile firmware & hardware

CSRA6640
Mobile applications / Mobile firmware & hardware

FSM10055
Mobile applications / Mobile firmware & hardware

MDM9628
Mobile applications / Mobile firmware & hardware

QCA6175A
Mobile applications / Mobile firmware & hardware

QCA6564
Mobile applications / Mobile firmware & hardware

QCA6574
Mobile applications / Mobile firmware & hardware

QCA6584
Mobile applications / Mobile firmware & hardware

QCA6584AU
Mobile applications / Mobile firmware & hardware

QCA9367
Mobile applications / Mobile firmware & hardware

QCM2290
Mobile applications / Mobile firmware & hardware

QCM4290
Mobile applications / Mobile firmware & hardware

QCS2290
Mobile applications / Mobile firmware & hardware

QCS4290
Mobile applications / Mobile firmware & hardware

QRB5165
Mobile applications / Mobile firmware & hardware

QRB5165N
Mobile applications / Mobile firmware & hardware

SA6145P
Mobile applications / Mobile firmware & hardware

SA6150P
Mobile applications / Mobile firmware & hardware

SA6155
Mobile applications / Mobile firmware & hardware

SA8145P
Mobile applications / Mobile firmware & hardware

SA8150P
Mobile applications / Mobile firmware & hardware

SA8155
Mobile applications / Mobile firmware & hardware

SA8155P
Mobile applications / Mobile firmware & hardware

SA8195P
Mobile applications / Mobile firmware & hardware

WCD9330
Mobile applications / Mobile firmware & hardware

WCN3610
Mobile applications / Mobile firmware & hardware

WCN3660B
Mobile applications / Mobile firmware & hardware

WCN3910
Mobile applications / Mobile firmware & hardware

WCN3999
Mobile applications / Mobile firmware & hardware

AR9380
Mobile applications / Mobile firmware & hardware

CSR8811
Mobile applications / Mobile firmware & hardware

IPQ4018
Mobile applications / Mobile firmware & hardware

IPQ4028
Mobile applications / Mobile firmware & hardware

IPQ4029
Mobile applications / Mobile firmware & hardware

IPQ5010
Mobile applications / Mobile firmware & hardware

IPQ5018
Mobile applications / Mobile firmware & hardware

IPQ5028
Mobile applications / Mobile firmware & hardware

IPQ6000
Mobile applications / Mobile firmware & hardware

IPQ6010
Mobile applications / Mobile firmware & hardware

IPQ6018
Mobile applications / Mobile firmware & hardware

IPQ6028
Mobile applications / Mobile firmware & hardware

IPQ8065
Mobile applications / Mobile firmware & hardware

IPQ8068
Mobile applications / Mobile firmware & hardware

IPQ8069
Mobile applications / Mobile firmware & hardware

IPQ8070
Mobile applications / Mobile firmware & hardware

IPQ8070A
Mobile applications / Mobile firmware & hardware

IPQ8071
Mobile applications / Mobile firmware & hardware

IPQ8071A
Mobile applications / Mobile firmware & hardware

IPQ8072
Mobile applications / Mobile firmware & hardware

IPQ8072A
Mobile applications / Mobile firmware & hardware

IPQ8074A
Mobile applications / Mobile firmware & hardware

IPQ8076
Mobile applications / Mobile firmware & hardware

IPQ8076A
Mobile applications / Mobile firmware & hardware

IPQ8078
Mobile applications / Mobile firmware & hardware

IPQ8078A
Mobile applications / Mobile firmware & hardware

IPQ8173
Mobile applications / Mobile firmware & hardware

IPQ8174
Mobile applications / Mobile firmware & hardware

PMP8074
Mobile applications / Mobile firmware & hardware

QCA4024
Mobile applications / Mobile firmware & hardware

QCA6320
Mobile applications / Mobile firmware & hardware

QCA6428
Mobile applications / Mobile firmware & hardware

QCA6438
Mobile applications / Mobile firmware & hardware

QCA7500
Mobile applications / Mobile firmware & hardware

QCA8072
Mobile applications / Mobile firmware & hardware

QCA8075
Mobile applications / Mobile firmware & hardware

QCA9563
Mobile applications / Mobile firmware & hardware

QCA9880
Mobile applications / Mobile firmware & hardware

QCA9886
Mobile applications / Mobile firmware & hardware

QCA9888
Mobile applications / Mobile firmware & hardware

QCA9889
Mobile applications / Mobile firmware & hardware

QCA9898
Mobile applications / Mobile firmware & hardware

QCA9984
Mobile applications / Mobile firmware & hardware

QCA9985
Mobile applications / Mobile firmware & hardware

QCA9986
Mobile applications / Mobile firmware & hardware

QCA9987
Mobile applications / Mobile firmware & hardware

QCA9988
Mobile applications / Mobile firmware & hardware

QCA9990
Mobile applications / Mobile firmware & hardware

QCA9992
Mobile applications / Mobile firmware & hardware

QCA9994
Mobile applications / Mobile firmware & hardware

QCN5021
Mobile applications / Mobile firmware & hardware

QCN5022
Mobile applications / Mobile firmware & hardware

QCN5024
Mobile applications / Mobile firmware & hardware

QCN5052
Mobile applications / Mobile firmware & hardware

QCN5054
Mobile applications / Mobile firmware & hardware

QCN5064
Mobile applications / Mobile firmware & hardware

QCN5122
Mobile applications / Mobile firmware & hardware

QCN5124
Mobile applications / Mobile firmware & hardware

QCN5152
Mobile applications / Mobile firmware & hardware

QCN5154
Mobile applications / Mobile firmware & hardware

QCN5164
Mobile applications / Mobile firmware & hardware

QCN5502
Mobile applications / Mobile firmware & hardware

QCN5550
Mobile applications / Mobile firmware & hardware

QCN6023
Mobile applications / Mobile firmware & hardware

QCN6024
Mobile applications / Mobile firmware & hardware

QCN6122
Mobile applications / Mobile firmware & hardware

QCN9000
Mobile applications / Mobile firmware & hardware

QCN9012
Mobile applications / Mobile firmware & hardware

QCN9022
Mobile applications / Mobile firmware & hardware

QCN9024
Mobile applications / Mobile firmware & hardware

QCN9070
Mobile applications / Mobile firmware & hardware

QCN9072
Mobile applications / Mobile firmware & hardware

QCN9074
Mobile applications / Mobile firmware & hardware

QCN9100
Mobile applications / Mobile firmware & hardware

QSM8250
Mobile applications / Mobile firmware & hardware

Qualcomm215
Mobile applications / Mobile firmware & hardware

SDA429W
Mobile applications / Mobile firmware & hardware

WCN3620
Mobile applications / Mobile firmware & hardware

MDM9205
Mobile applications / Mobile firmware & hardware

QCA4004
Mobile applications / Mobile firmware & hardware

SDX57M
Mobile applications / Mobile firmware & hardware

WCD9306
Mobile applications / Mobile firmware & hardware

APQ8009W
Mobile applications / Mobile firmware & hardware

MDM8207
Mobile applications / Mobile firmware & hardware

MDM9207
Mobile applications / Mobile firmware & hardware

QSW8573
Mobile applications / Mobile firmware & hardware

SD429
Mobile applications / Mobile firmware & hardware

SDW2500
Mobile applications / Mobile firmware & hardware

MDM9150
Hardware solutions / Firmware

MDM9650
Hardware solutions / Firmware

QCA6174A
Hardware solutions / Firmware

QCA6574AU
Hardware solutions / Firmware

QCA9377
Hardware solutions / Firmware

QCS605
Hardware solutions / Firmware

SD675
Hardware solutions / Firmware

SD665
Hardware solutions / Firmware

SD730
Hardware solutions / Firmware

SD845
Hardware solutions / Firmware

SD850
Hardware solutions / Firmware

SD855
Hardware solutions / Firmware

SDX20
Hardware solutions / Firmware

SDX24
Hardware solutions / Firmware

SDX55
Hardware solutions / Firmware

SD888
Hardware solutions / Firmware

APQ8009
Hardware solutions / Firmware

APQ8017
Hardware solutions / Firmware

APQ8096AU
Hardware solutions / Firmware

MDM9206
Hardware solutions / Firmware

MDM9607
Hardware solutions / Firmware

MDM9640
Hardware solutions / Firmware

MSM8996AU
Hardware solutions / Firmware

QCA9379
Hardware solutions / Firmware

QCS405
Hardware solutions / Firmware

SA6155P
Hardware solutions / Firmware

IPQ4019
Hardware solutions / Firmware

IPQ8064
Hardware solutions / Firmware

IPQ8074
Hardware solutions / Firmware

QCA9531
Hardware solutions / Firmware

QCA9558
Hardware solutions / Firmware

QCA9980
Hardware solutions / Firmware

SD205
Hardware solutions / Firmware

SD210
Hardware solutions / Firmware

MSM8909W
Hardware solutions / Firmware

SDM429W
Hardware solutions / Firmware

Vendor Qualcomm

Security Bulletin

This security bulletin contains information about 12 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU59183

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30308

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a malicious application to escalate privileges on the system.

The vulnerability exists due to a buffer overflow in RFA in the Modem component while printing the HARQ memory partition detail. A malicious application can trigger buffer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AQT1000: All versions

AR8035: All versions

CSRB31024: All versions

FSM10056: All versions

MDM9150: All versions

MDM9250: All versions

MDM9650: All versions

QCA6174A: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6426: All versions

QCA6430: All versions

QCA6436: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCA9377: All versions

QCS410: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCX315: All versions

SA415M: All versions

SA515M: All versions

SD675: All versions

SD8Gen15G: All versions

SD8cxGen2: All versions

SD480: All versions

SD660: All versions

SD665: All versions

SD678: All versions

SD6905G: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD7c: All versions

SD845: All versions

SD850: All versions

SD855: All versions

SD8655G: All versions

SD870: All versions

SDX12: All versions

SDX20: All versions

SDX24: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR1: All versions

SDXR25G: All versions

SM6250: All versions

SM6250P: All versions

SM6375: All versions

SM7250P: All versions

WCD9326: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU59184

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30311

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a malicious application to escalate privileges on the system.

The vulnerability exists due to insufficient validation of user-supplied input in NR5G within the Modem component. A malicious application can trigger a heap-based buffer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8035: All versions

QCA6390: All versions

QCA6391: All versions

QCA6426: All versions

QCA6436: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCM6490: All versions

QCS6490: All versions

QCX315: All versions

SA515M: All versions

SD675: All versions

SD8Gen15G: All versions

SD460: All versions

SD480: All versions

SD662: All versions

SD665: All versions

SD678: All versions

SD6905G: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD8655G: All versions

SD870: All versions

SD888: All versions

SD8885G: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR25G: All versions

SM6225: All versions

SM6250: All versions

SM6375: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3991: All versions

WCN3998: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU59185

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30319

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a malicious application to escalate privileges on the system.

The vulnerability exists due to integer overflow in WLAN HOST component. A malicious application can run a specially crafted WMI command on the system, trigger an integer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8009: All versions

APQ8017: All versions

APQ8064AU: All versions

APQ8096AU: All versions

AQT1000: All versions

AR8031: All versions

AR8035: All versions

CSRA6620: All versions

CSRA6640: All versions

CSRB31024: All versions

FSM10055: All versions

FSM10056: All versions

MDM9150: All versions

MDM9206: All versions

MDM9250: All versions

MDM9607: All versions

MDM9628: All versions

MDM9640: All versions

MDM9650: All versions

MSM8996AU: All versions

QCA6174A: All versions

QCA6175A: All versions

QCA6390: All versions

QCA6391: All versions

QCA6426: All versions

QCA6436: All versions

QCA6564: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584: All versions

QCA6584AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCA9367: All versions

QCA9377: All versions

QCA9379: All versions

QCM2290: All versions

QCM4290: All versions

QCM6490: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCS6490: All versions

QCX315: All versions

QRB5165: All versions

QRB5165N: All versions

SA415M: All versions

SA515M: All versions

SA6145P: All versions

SA6150P: All versions

SA6155: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SD675: All versions

SD8Gen15G: All versions

SD460: All versions

SD480: All versions

SD662: All versions

SD665: All versions

SD678: All versions

SD6905G: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD845: All versions

SD855: All versions

SD8655G: All versions

SD870: All versions

SD888: All versions

SD8885G: All versions

SDX12: All versions

SDX20: All versions

SDX24: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR1: All versions

SDXR25G: All versions

SM6225: All versions

SM6250: All versions

SM6250P: All versions

SM6375: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

WCD9326: All versions

WCD9330: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3660B: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN3999: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU59186

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30313

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a malicious application to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in Wired Connectivity caused by a race condition while creating and deleting folders. A malicious application can trigger the use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8096AU: All versions

AR8031: All versions

AR8035: All versions

AR9380: All versions

CSR8811: All versions

CSRA6620: All versions

CSRA6640: All versions

IPQ4018: All versions

IPQ4019: All versions

IPQ4028: All versions

IPQ4029: All versions

IPQ5010: All versions

IPQ5018: All versions

IPQ5028: All versions

IPQ6000: All versions

IPQ6010: All versions

IPQ6018: All versions

IPQ6028: All versions

IPQ8064: All versions

IPQ8065: All versions

IPQ8068: All versions

IPQ8069: All versions

IPQ8070: All versions

IPQ8070A: All versions

IPQ8071: All versions

IPQ8071A: All versions

IPQ8072: All versions

IPQ8072A: All versions

IPQ8074: All versions

IPQ8074A: All versions

IPQ8076: All versions

IPQ8076A: All versions

IPQ8078: All versions

IPQ8078A: All versions

IPQ8173: All versions

IPQ8174: All versions

MDM9150: All versions

PMP8074: All versions

QCA4024: All versions

QCA6174A: All versions

QCA6320: All versions

QCA6390: All versions

QCA6391: All versions

QCA6426: All versions

QCA6428: All versions

QCA6436: All versions

QCA6438: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA7500: All versions

QCA8072: All versions

QCA8075: All versions

QCA8081: All versions

QCA8337: All versions

QCA9377: All versions

QCA9531: All versions

QCA9558: All versions

QCA9563: All versions

QCA9880: All versions

QCA9886: All versions

QCA9888: All versions

QCA9889: All versions

QCA9898: All versions

QCA9980: All versions

QCA9984: All versions

QCA9985: All versions

QCA9986: All versions

QCA9987: All versions

QCA9988: All versions

QCA9990: All versions

QCA9992: All versions

QCA9994: All versions

QCM2290: All versions

QCM4290: All versions

QCM6490: All versions

QCN5021: All versions

QCN5022: All versions

QCN5024: All versions

QCN5052: All versions

QCN5054: All versions

QCN5064: All versions

QCN5122: All versions

QCN5124: All versions

QCN5152: All versions

QCN5154: All versions

QCN5164: All versions

QCN5502: All versions

QCN5550: All versions

QCN6023: All versions

QCN6024: All versions

QCN6122: All versions

QCN9000: All versions

QCN9012: All versions

QCN9022: All versions

QCN9024: All versions

QCN9070: All versions

QCN9072: All versions

QCN9074: All versions

QCN9100: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCS6490: All versions

QRB5165: All versions

QRB5165N: All versions

QSM8250: All versions

Qualcomm215: All versions

SA6145P: All versions

SA6150P: All versions

SA6155: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SD8Gen15G: All versions

SD205: All versions

SD210: All versions

SD460: All versions

SD480: All versions

SD662: All versions

SD665: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD8655G: All versions

SD870: All versions

SD888: All versions

SD8885G: All versions

SDA429W: All versions

SDX12: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR25G: All versions

SM6225: All versions

SM6375: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3620: All versions

WCN3660B: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN3999: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin
http://source.codeaurora.org/quic/le/kernel/msm-4.19/commit/?id=f181252f78036d1e5598fb618d2f3d2f47ba992c


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper access control

EUVDB-ID: #VU59187

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30314

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a malicious application to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in Telephony component. A malicious third party application can access the Telephony service and obtain sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

QCA6390: All versions

QCA6391: All versions

QCA6426: All versions

QCA6436: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCM2290: All versions

QCM4290: All versions

QCM6490: All versions

QCS2290: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCS6490: All versions

Qualcomm215: All versions

SA6145P: All versions

SA6150P: All versions

SA6155: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155: All versions

SA8155P: All versions

SD8Gen15G: All versions

SD205: All versions

SD210: All versions

SD460: All versions

SD480: All versions

SD662: All versions

SD665: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD8655G: All versions

SD870: All versions

SD888: All versions

SD8885G: All versions

SDA429W: All versions

SDX55M: All versions

SDXR25G: All versions

SM6225: All versions

SM6375: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

WCD9341: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Input validation error

EUVDB-ID: #VU59188

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30285

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to insufficient validation of memory region in Hypervisor in kernel component. A local application can lead execute arbitrary code with kernel privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8031: All versions

AR8035: All versions

CSRA6620: All versions

CSRA6640: All versions

CSRB31024: All versions

FSM10055: All versions

FSM10056: All versions

MDM9150: All versions

MDM9205: All versions

QCA4004: All versions

QCA6174A: All versions

QCA6390: All versions

QCA6391: All versions

QCA6426: All versions

QCA6436: All versions

QCA6564: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8337: All versions

QCA9377: All versions

QCA9984: All versions

QCM2290: All versions

QCM4290: All versions

QCM6490: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCS6490: All versions

QCX315: All versions

QRB5165: All versions

QRB5165N: All versions

QSM8250: All versions

SA415M: All versions

SA515M: All versions

SA6145P: All versions

SA6150P: All versions

SA6155: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SD675: All versions

SD8cxGen2: All versions

SD460: All versions

SD480: All versions

SD662: All versions

SD665: All versions

SD678: All versions

SD6905G: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD7c: All versions

SD8655G: All versions

SD870: All versions

SD8885G: All versions

SDX24: All versions

SDX55: All versions

SDX55M: All versions

SDX57M: All versions

SDXR1: All versions

SDXR25G: All versions

SM6225: All versions

SM6250: All versions

SM6250P: All versions

SM6375: All versions

SM7250P: All versions

SM7325P: All versions

WCD9306: All versions

WCD9335: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3910: All versions

WCN3950: All versions

WCN3988: All versions

WCN3991: All versions

WCN3999: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Reachable Assertion

EUVDB-ID: #VU59189

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30287

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper validation of symbols configured for PDCCH monitoring in NR5G within the Modem component. A remote attacker can send specially crafted data to the system, trigger an assertions failure and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8035: All versions

QCA6390: All versions

QCA6391: All versions

QCA6426: All versions

QCA6436: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCX315: All versions

SA515M: All versions

SD675: All versions

SD8Gen15G: All versions

SD480: All versions

SD678: All versions

SD6905G: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD8655G: All versions

SD870: All versions

SD888: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR25G: All versions

SM6250: All versions

SM6250P: All versions

SM6375: All versions

SM7250P: All versions

SM7315: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Type conversion

EUVDB-ID: #VU59190

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30300

CWE-ID: CWE-704 - Type conversion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a type conversion error in LTE within the Modem component, caused by incorrectly decoding hex data for the SIB2 OTA message and assigning a garbage value to choice when processing the SRS configuration. A remote attacker can pass specially crafted data to the system, trigger a type conversion error and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8009W: All versions

APQ8017: All versions

APQ8096AU: All versions

AR8035: All versions

CSRB31024: All versions

FSM10055: All versions

FSM10056: All versions

MDM8207: All versions

MDM9150: All versions

MDM9205: All versions

MDM9206: All versions

MDM9207: All versions

MDM9607: All versions

MDM9628: All versions

MDM9640: All versions

MSM8909W: All versions

MSM8996AU: All versions

QCA4004: All versions

QCA6174A: All versions

QCA6390: All versions

QCA6391: All versions

QCA6426: All versions

QCA6436: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584: All versions

QCA6584AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCA9367: All versions

QCA9377: All versions

QCM2290: All versions

QCM4290: All versions

QCS2290: All versions

QCS410: All versions

QCS4290: All versions

QCS610: All versions

QCX315: All versions

QSW8573: All versions

SA415M: All versions

SA515M: All versions

SA6145P: All versions

SA6150P: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155P: All versions

SA8195P: All versions

SD675: All versions

SD8Gen15G: All versions

SD8cxGen2: All versions

SD205: All versions

SD210: All versions

SD429: All versions

SD460: All versions

SD480: All versions

SD662: All versions

SD665: All versions

SD678: All versions

SD6905G: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD7c: All versions

SD850: All versions

SD8655G: All versions

SD870: All versions

SDA429W: All versions

SDM429W: All versions

SDW2500: All versions

SDX20: All versions

SDX24: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR1: All versions

SDXR25G: All versions

SM6225: All versions

SM6250: All versions

SM6250P: All versions

SM6375: All versions

SM7250P: All versions

WCD9306: All versions

WCD9330: All versions

WCD9360: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3620: All versions

WCN3910: All versions

WCN3950: All versions

WCN3988: All versions

WCN3991: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Resource exhaustion

EUVDB-ID: #VU59191

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30301

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to out of memory while processing RRC and NAS OTA message in RFA within the Modem component. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8035: All versions

QCA6390: All versions

QCA6391: All versions

QCA6574A: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCX315: All versions

SA515M: All versions

SD675: All versions

SD8Gen15G: All versions

SD480: All versions

SD678: All versions

SD6905G: All versions

SD720G: All versions

SD730: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD8655G: All versions

SD870: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SM6250: All versions

SM6250P: All versions

SM6375: All versions

SM7250P: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Reachable Assertion

EUVDB-ID: #VU59192

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30307

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper validation of DNS response when DNS client requests with PTR, NAPTR or SRV query type within the Data Modem component. A remote attacker can send a specially crafted response to the device, trigger an assertion failure and perform a denial denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8035: All versions

CSRB31024: All versions

QCA6174A: All versions

QCA6390: All versions

QCA6391: All versions

QCA6426: All versions

QCA6436: All versions

QCA6564AU: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCA9377: All versions

QCM2290: All versions

QCM4290: All versions

QCM6490: All versions

QCS2290: All versions

QCS410: All versions

QCS4290: All versions

QCS610: All versions

QCS6490: All versions

QCX315: All versions

SA415M: All versions

SA515M: All versions

SA6145P: All versions

SA6150P: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155P: All versions

SA8195P: All versions

SD675: All versions

SD8Gen15G: All versions

SD8cxGen2: All versions

SD460: All versions

SD480: All versions

SD662: All versions

SD665: All versions

SD678: All versions

SD6905G: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD7c: All versions

SD8655G: All versions

SD870: All versions

SD888: All versions

SD8885G: All versions

SDX24: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR25G: All versions

SM6225: All versions

SM6250: All versions

SM6250P: All versions

SM6375: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

WCD9340: All versions

WCD9360: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) NULL pointer dereference

EUVDB-ID: #VU59193

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30330

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error when processing APE clip in Video component. A remote attacker can rick the victim to open a specially crafted video stream and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8009: All versions

APQ8009W: All versions

APQ8017: All versions

APQ8064AU: All versions

APQ8096AU: All versions

AR8031: All versions

CSRA6620: All versions

CSRA6640: All versions

FSM10055: All versions

FSM10056: All versions

MDM9206: All versions

MDM9250: All versions

MDM9607: All versions

MDM9628: All versions

MSM8909W: All versions

MSM8996AU: All versions

QCA6174A: All versions

QCA6390: All versions

QCA6391: All versions

QCA6426: All versions

QCA6436: All versions

QCA6564: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA9367: All versions

QCA9377: All versions

QCM2290: All versions

QCM4290: All versions

QCM6490: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCS6490: All versions

SA6145P: All versions

SA6150P: All versions

SA6155: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SD675: All versions

SD8Gen15G: All versions

SD205: All versions

SD210: All versions

SD429: All versions

SD460: All versions

SD480: All versions

SD662: All versions

SD665: All versions

SD678: All versions

SD6905G: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD8655G: All versions

SD870: All versions

SD888: All versions

SD8885G: All versions

SDA429W: All versions

SDM429W: All versions

SDW2500: All versions

SDX20: All versions

SDX55M: All versions

SDXR1: All versions

SDXR25G: All versions

SM6225: All versions

SM6250: All versions

SM6250P: All versions

SM6375: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

WCD9330: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3620: All versions

WCN3910: All versions

WCN3950: All versions

WCN3988: All versions

WCN3991: All versions

WCN3999: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Reachable Assertion

EUVDB-ID: #VU59194

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30353

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a improper validation of function pointer type with actual function signature within the Audio component. A remote attacker can pass specially crafted data to the device, trigger assertion failure and perform a denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8031: All versions

AR8035: All versions

CSRA6620: All versions

CSRA6640: All versions

FSM10055: All versions

FSM10056: All versions

MDM9150: All versions

MSM8996AU: All versions

QCA6174A: All versions

QCA6390: All versions

QCA6391: All versions

QCA6426: All versions

QCA6436: All versions

QCA6564: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCA9377: All versions

QCM2290: All versions

QCM4290: All versions

QCM6490: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCS6490: All versions

QCX315: All versions

QRB5165: All versions

QRB5165N: All versions

QSM8250: All versions

SA415M: All versions

SA515M: All versions

SA6145P: All versions

SA6150P: All versions

SA6155: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SD675: All versions

SD8Gen15G: All versions

SD205: All versions

SD210: All versions

SD460: All versions

SD480: All versions

SD662: All versions

SD665: All versions

SD678: All versions

SD6905G: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD8655G: All versions

SD870: All versions

SD888: All versions

SD8885G: All versions

SDA429W: All versions

SDM429W: All versions

SDX12: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR1: All versions

SDXR25G: All versions

SM6225: All versions

SM6250: All versions

SM6250P: All versions

SM6375: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

WCD9335: All versions

WCD9360: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3620: All versions

WCN3910: All versions

WCN3950: All versions

WCN3988: All versions

WCN3991: All versions

WCN3999: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin
http://source.codeaurora.org/quic/le/platform/hardware/qcom/audio/commit/?id=af30f0103a50df510a71a12047b5c68b4e3b8a72
http://source.codeaurora.org/quic/le/platform/hardware/qcom/audio/commit/?id=37a434f57bddfad4544102c4d15f93120bbac71d


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###