Multiple vulnerabilities in Qualcomm chipsets



Published: 2022-08-02
Risk High
Patch available YES
Number of vulnerabilities 16
CVE-ID CVE-2021-35109
CVE-2021-35108
CVE-2021-35134
CVE-2021-35113
CVE-2021-35097
CVE-2022-22059
CVE-2022-25668
CVE-2022-22099
CVE-2022-22061
CVE-2022-22062
CVE-2022-22067
CVE-2022-22069
CVE-2022-22070
CVE-2022-22106
CVE-2022-25680
CVE-2022-22080
CWE-ID CWE-20
CWE-131
CWE-310
CWE-129
CWE-415
CWE-787
CWE-125
CWE-401
CWE-119
CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WCN3991
Mobile applications / Mobile firmware & hardware

WCN3998
Mobile applications / Mobile firmware & hardware

WCN3999
Mobile applications / Mobile firmware & hardware

WCN6740
Mobile applications / Mobile firmware & hardware

WCN6750
Mobile applications / Mobile firmware & hardware

WCN6850
Mobile applications / Mobile firmware & hardware

WCN6851
Mobile applications / Mobile firmware & hardware

WCN6855
Mobile applications / Mobile firmware & hardware

WCN6856
Mobile applications / Mobile firmware & hardware

WCN7850
Mobile applications / Mobile firmware & hardware

WCN7851
Mobile applications / Mobile firmware & hardware

WSA8810
Mobile applications / Mobile firmware & hardware

WSA8815
Mobile applications / Mobile firmware & hardware

WSA8830
Mobile applications / Mobile firmware & hardware

WSA8835
Mobile applications / Mobile firmware & hardware

AQT1000
Mobile applications / Mobile firmware & hardware

QCA6390
Mobile applications / Mobile firmware & hardware

QCA6391
Mobile applications / Mobile firmware & hardware

QCA6420
Mobile applications / Mobile firmware & hardware

QCA6426
Mobile applications / Mobile firmware & hardware

QCA6430
Mobile applications / Mobile firmware & hardware

QCA6436
Mobile applications / Mobile firmware & hardware

QCA6574
Mobile applications / Mobile firmware & hardware

QCA6574A
Mobile applications / Mobile firmware & hardware

QCA6595AU
Mobile applications / Mobile firmware & hardware

QCA6696
Mobile applications / Mobile firmware & hardware

QCM2290
Mobile applications / Mobile firmware & hardware

QCM4290
Mobile applications / Mobile firmware & hardware

QCS2290
Mobile applications / Mobile firmware & hardware

QCS4290
Mobile applications / Mobile firmware & hardware

QCS610
Mobile applications / Mobile firmware & hardware

Qualcomm215
Mobile applications / Mobile firmware & hardware

SA8155P
Mobile applications / Mobile firmware & hardware

SA8195P
Mobile applications / Mobile firmware & hardware

SD 636
Mobile applications / Mobile firmware & hardware

SD 675
Mobile applications / Mobile firmware & hardware

SD 8 Gen1 5G
Mobile applications / Mobile firmware & hardware

SD429
Mobile applications / Mobile firmware & hardware

SD439
Mobile applications / Mobile firmware & hardware

SD460
Mobile applications / Mobile firmware & hardware

SD480
Mobile applications / Mobile firmware & hardware

SD632
Mobile applications / Mobile firmware & hardware

SD660
Mobile applications / Mobile firmware & hardware

SD662
Mobile applications / Mobile firmware & hardware

SD678
Mobile applications / Mobile firmware & hardware

SD680
Mobile applications / Mobile firmware & hardware

SD690 5G
Mobile applications / Mobile firmware & hardware

SD720G
Mobile applications / Mobile firmware & hardware

SD750G
Mobile applications / Mobile firmware & hardware

SD765
Mobile applications / Mobile firmware & hardware

SD765G
Mobile applications / Mobile firmware & hardware

SD768G
Mobile applications / Mobile firmware & hardware

SD778G
Mobile applications / Mobile firmware & hardware

SD780G
Mobile applications / Mobile firmware & hardware

SD865 5G
Mobile applications / Mobile firmware & hardware

SD870
Mobile applications / Mobile firmware & hardware

SD888 5G
Mobile applications / Mobile firmware & hardware

SDX50M
Mobile applications / Mobile firmware & hardware

SDX55M
Mobile applications / Mobile firmware & hardware

SDXR2 5G
Mobile applications / Mobile firmware & hardware

SM6250
Mobile applications / Mobile firmware & hardware

SM7250P
Mobile applications / Mobile firmware & hardware

SM7325P
Mobile applications / Mobile firmware & hardware

WCD9326
Mobile applications / Mobile firmware & hardware

WCD9335
Mobile applications / Mobile firmware & hardware

WCD9340
Mobile applications / Mobile firmware & hardware

WCD9341
Mobile applications / Mobile firmware & hardware

WCD9370
Mobile applications / Mobile firmware & hardware

WCD9375
Mobile applications / Mobile firmware & hardware

WCD9380
Mobile applications / Mobile firmware & hardware

WCD9385
Mobile applications / Mobile firmware & hardware

WCN3615
Mobile applications / Mobile firmware & hardware

WCN3660B
Mobile applications / Mobile firmware & hardware

WCN3680
Mobile applications / Mobile firmware & hardware

WCN3680B
Mobile applications / Mobile firmware & hardware

WCN3910
Mobile applications / Mobile firmware & hardware

WCN3950
Mobile applications / Mobile firmware & hardware

WCN3980
Mobile applications / Mobile firmware & hardware

WCN3988
Mobile applications / Mobile firmware & hardware

WCN3990
Mobile applications / Mobile firmware & hardware

APQ8009W
Mobile applications / Mobile firmware & hardware

AR8031
Mobile applications / Mobile firmware & hardware

CSRA6620
Mobile applications / Mobile firmware & hardware

CSRA6640
Mobile applications / Mobile firmware & hardware

MDM9250
Mobile applications / Mobile firmware & hardware

MDM9626
Mobile applications / Mobile firmware & hardware

MDM9628
Mobile applications / Mobile firmware & hardware

PM8937
Mobile applications / Mobile firmware & hardware

QCA4020
Mobile applications / Mobile firmware & hardware

QCA6310
Mobile applications / Mobile firmware & hardware

QCA6320
Mobile applications / Mobile firmware & hardware

QCA6335
Mobile applications / Mobile firmware & hardware

QCA6564
Mobile applications / Mobile firmware & hardware

QCA6564A
Mobile applications / Mobile firmware & hardware

QCA6564AU
Mobile applications / Mobile firmware & hardware

QCA9367
Mobile applications / Mobile firmware & hardware

QCS410
Mobile applications / Mobile firmware & hardware

QCS603
Mobile applications / Mobile firmware & hardware

SA6145P
Mobile applications / Mobile firmware & hardware

SA6155
Mobile applications / Mobile firmware & hardware

SA8155
Mobile applications / Mobile firmware & hardware

SDW2500
Mobile applications / Mobile firmware & hardware

SDXR1
Mobile applications / Mobile firmware & hardware

SM4125
Mobile applications / Mobile firmware & hardware

SM7315
Mobile applications / Mobile firmware & hardware

WCD9330
Mobile applications / Mobile firmware & hardware

WCD9371
Mobile applications / Mobile firmware & hardware

WCN3610
Mobile applications / Mobile firmware & hardware

WCN3620
Mobile applications / Mobile firmware & hardware

WCN3660
Mobile applications / Mobile firmware & hardware

AR8035
Mobile applications / Mobile firmware & hardware

QCA6421
Mobile applications / Mobile firmware & hardware

QCA6431
Mobile applications / Mobile firmware & hardware

QCA8081
Mobile applications / Mobile firmware & hardware

QCA8337
Mobile applications / Mobile firmware & hardware

SDX65
Mobile applications / Mobile firmware & hardware

APQ8037
Mobile applications / Mobile firmware & hardware

CSRB31024
Mobile applications / Mobile firmware & hardware

MDM9645
Mobile applications / Mobile firmware & hardware

MSM8108
Mobile applications / Mobile firmware & hardware

MSM8208
Mobile applications / Mobile firmware & hardware

MSM8209
Mobile applications / Mobile firmware & hardware

MSM8608
Mobile applications / Mobile firmware & hardware

QCA6174
Mobile applications / Mobile firmware & hardware

QCA6175A
Mobile applications / Mobile firmware & hardware

QCA6584
Mobile applications / Mobile firmware & hardware

QCA6595
Mobile applications / Mobile firmware & hardware

QCA9984
Mobile applications / Mobile firmware & hardware

QCM6125
Mobile applications / Mobile firmware & hardware

QCM6490
Mobile applications / Mobile firmware & hardware

QCN7606
Mobile applications / Mobile firmware & hardware

QCS6125
Mobile applications / Mobile firmware & hardware

QCS6490
Mobile applications / Mobile firmware & hardware

QRB5165
Mobile applications / Mobile firmware & hardware

QRB5165M
Mobile applications / Mobile firmware & hardware

QRB5165N
Mobile applications / Mobile firmware & hardware

QSM8350
Mobile applications / Mobile firmware & hardware

SA415M
Mobile applications / Mobile firmware & hardware

SA515M
Mobile applications / Mobile firmware & hardware

SC8180X+SDX55
Mobile applications / Mobile firmware & hardware

SD 8CX
Mobile applications / Mobile firmware & hardware

SD 8cx Gen2
Mobile applications / Mobile firmware & hardware

SD 8cx Gen3
Mobile applications / Mobile firmware & hardware

SD695
Mobile applications / Mobile firmware & hardware

SD7c
Mobile applications / Mobile firmware & hardware

SD820
Mobile applications / Mobile firmware & hardware

SD821
Mobile applications / Mobile firmware & hardware

SDX12
Mobile applications / Mobile firmware & hardware

SM6250P
Mobile applications / Mobile firmware & hardware

SW5100
Mobile applications / Mobile firmware & hardware

SW5100P
Mobile applications / Mobile firmware & hardware

WCD9360
Mobile applications / Mobile firmware & hardware

APQ8017
Hardware solutions / Firmware

APQ8053
Hardware solutions / Firmware

MSM8917
Hardware solutions / Firmware

MSM8953
Hardware solutions / Firmware

QCA6574AU
Hardware solutions / Firmware

SA6155P
Hardware solutions / Firmware

SD675
Hardware solutions / Firmware

SD730
Hardware solutions / Firmware

SD835
Hardware solutions / Firmware

SD855
Hardware solutions / Firmware

SDM630
Hardware solutions / Firmware

SDX55
Hardware solutions / Firmware

SM7450
Hardware solutions / Firmware

SM8475
Hardware solutions / Firmware

SM8475P
Hardware solutions / Firmware

WSA8832
Hardware solutions / Firmware

APQ8009
Hardware solutions / Firmware

APQ8096AU
Hardware solutions / Firmware

MDM9206
Hardware solutions / Firmware

MDM9607
Hardware solutions / Firmware

MDM9650
Hardware solutions / Firmware

MSM8909W
Hardware solutions / Firmware

MSM8937
Hardware solutions / Firmware

MSM8996AU
Hardware solutions / Firmware

QCA6174A
Hardware solutions / Firmware

QCA9377
Hardware solutions / Firmware

QCA9379
Hardware solutions / Firmware

QCS405
Hardware solutions / Firmware

QCS605
Hardware solutions / Firmware

SD450
Hardware solutions / Firmware

SD670
Hardware solutions / Firmware

SD710
Hardware solutions / Firmware

SD845
Hardware solutions / Firmware

SD888
Hardware solutions / Firmware

SDM429W
Hardware solutions / Firmware

SDX20
Hardware solutions / Firmware

SA8540P
Hardware solutions / Firmware

SA9000P
Hardware solutions / Firmware

IPQ4019
Hardware solutions / Firmware

MDM9150
Hardware solutions / Firmware

MDM9640
Hardware solutions / Firmware

MSM8920
Hardware solutions / Firmware

MSM8940
Hardware solutions / Firmware

QCN7605
Hardware solutions / Firmware

SD210
Hardware solutions / Firmware

SD665
Hardware solutions / Firmware

SD712
Hardware solutions / Firmware

SD850
Hardware solutions / Firmware

SDX24
Hardware solutions / Firmware

Vendor Qualcomm

Security Bulletin

This security bulletin contains information about 16 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU64042

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35109

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local attacker to compromise the target system.

The vulnerability exists due to insufficient validation of user-supplied input in Core. An attacker with physical access can manipulate address from APP-JS while APP-IS is configuring an RG where it tries to merge the address ranges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU64041

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35108

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local attacker to execute arbitrary code on the system.

The vulnerability exists due to improper checking of AP-S lock bit while verifying the secure resource group permissions in Core. An attacker with physical access can pass specially crafted input to the application and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Incorrect Calculation of Buffer Size

EUVDB-ID: #VU64033

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35134

CWE-ID: CWE-131 - Incorrect Calculation of Buffer Size

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of ELF headers in Boot. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Cryptographic issues

EUVDB-ID: #VU64032

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35113

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows a local attacker to compromise the target system.

The vulnerability exists due to improper order of signature verification and hashing in the signature verification call. An attacker with physical access can bypass authentication on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Cryptographic issues

EUVDB-ID: #VU64031

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-35097

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows a local attacker to compromise the target system.

The vulnerability exists due to improper order of signature verification and hashing in the signature verification call. An attacker with physical access can bypass authentication on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

WCN3991: All versions

WCN3998: All versions

WCN3999: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper Validation of Array Index

EUVDB-ID: #VU65946

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22059

CWE-ID: CWE-129 - Improper Validation of Array Index

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing video content. A remote attacker can create a specially crafted video file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8017: All versions

APQ8053: All versions

AQT1000: All versions

MSM8917: All versions

MSM8953: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6426: All versions

QCA6430: All versions

QCA6436: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCM2290: All versions

QCM4290: All versions

QCS2290: All versions

QCS4290: All versions

QCS610: All versions

Qualcomm215: All versions

SA6155P: All versions

SA8155P: All versions

SA8195P: All versions

SD 636: All versions

SD 675: All versions

SD 8 Gen1 5G: All versions

SD429: All versions

SD439: All versions

SD460: All versions

SD480: All versions

SD632: All versions

SD660: All versions

SD662: All versions

SD675: All versions

SD678: All versions

SD680: All versions

SD690 5G: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD835: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888 5G: All versions

SDM630: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDXR2 5G: All versions

SM6250: All versions

SM7250P: All versions

SM7325P: All versions

SM7450: All versions

SM8475: All versions

SM8475P: All versions

WCD9326: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3615: All versions

WCN3660B: All versions

WCN3680: All versions

WCN3680B: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8832: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Double Free

EUVDB-ID: #VU65947

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25668

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when handling ASF clips. A remote attacker can trick the victim to open a specially crafted video file, trigger a double free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8009: All versions

APQ8009W: All versions

APQ8017: All versions

APQ8053: All versions

APQ8096AU: All versions

AQT1000: All versions

AR8031: All versions

CSRA6620: All versions

CSRA6640: All versions

MDM9206: All versions

MDM9250: All versions

MDM9607: All versions

MDM9626: All versions

MDM9628: All versions

MDM9650: All versions

MSM8909W: All versions

MSM8917: All versions

MSM8937: All versions

MSM8953: All versions

MSM8996AU: All versions

PM8937: All versions

QCA4020: All versions

QCA6174A: All versions

QCA6310: All versions

QCA6320: All versions

QCA6335: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6426: All versions

QCA6430: All versions

QCA6436: All versions

QCA6564: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA9367: All versions

QCA9377: All versions

QCA9379: All versions

QCM2290: All versions

QCM4290: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

Qualcomm215: All versions

SA6145P: All versions

SA6155: All versions

SA6155P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SD 636: All versions

SD 675: All versions

SD 8 Gen1 5G: All versions

SD429: All versions

SD439: All versions

SD450: All versions

SD460: All versions

SD480: All versions

SD632: All versions

SD660: All versions

SD662: All versions

SD670: All versions

SD675: All versions

SD678: All versions

SD680: All versions

SD690 5G: All versions

SD710: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD835: All versions

SD845: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SD888 5G: All versions

SDM429W: All versions

SDM630: All versions

SDW2500: All versions

SDX20: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDXR1: All versions

SDXR2 5G: All versions

SM4125: All versions

SM6250: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

SM7450: All versions

SM8475: All versions

SM8475P: All versions

WCD9326: All versions

WCD9330: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9370: All versions

WCD9371: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3615: All versions

WCN3620: All versions

WCN3660: All versions

WCN3660B: All versions

WCN3680: All versions

WCN3680B: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN3999: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8832: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper Validation of Array Index

EUVDB-ID: #VU65948

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22099

CWE-ID: CWE-129 - Improper Validation of Array Index

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Automotive Multimedia. A remote attacker can create a specially crafted video file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SA8540P: All versions

SA9000P: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Out-of-bounds write

EUVDB-ID: #VU65949

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22061

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error when verifying device IDs. A local application can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8035: All versions

QCA6390: All versions

QCA6391: All versions

QCA6421: All versions

QCA6426: All versions

QCA6431: All versions

QCA6436: All versions

QCA8081: All versions

QCA8337: All versions

SD 8 Gen1 5G: All versions

SD865 5G: All versions

SD870: All versions

SD888 5G: All versions

SDX55M: All versions

SDX65: All versions

SDXR2 5G: All versions

SM7450: All versions

SM8475: All versions

SM8475P: All versions

WCD9341: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN6750: All versions

WCN6855: All versions

WCN6856: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8832: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Out-of-bounds read

EUVDB-ID: #VU65950

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22062

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in Data Modem. A remote attacker can pass specially crafted content to the system, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8009: All versions

APQ8009W: All versions

APQ8017: All versions

APQ8037: All versions

APQ8053: All versions

APQ8096AU: All versions

AQT1000: All versions

AR8031: All versions

AR8035: All versions

CSRA6620: All versions

CSRA6640: All versions

CSRB31024: All versions

IPQ4019: All versions

MDM9150: All versions

MDM9206: All versions

MDM9250: All versions

MDM9607: All versions

MDM9626: All versions

MDM9628: All versions

MDM9640: All versions

MDM9645: All versions

MDM9650: All versions

MSM8108: All versions

MSM8208: All versions

MSM8209: All versions

MSM8608: All versions

MSM8909W: All versions

MSM8917: All versions

MSM8920: All versions

MSM8937: All versions

MSM8940: All versions

MSM8953: All versions

MSM8996AU: All versions

PM8937: All versions

QCA4020: All versions

QCA6174: All versions

QCA6174A: All versions

QCA6175A: All versions

QCA6310: All versions

QCA6320: All versions

QCA6335: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6421: All versions

QCA6426: All versions

QCA6430: All versions

QCA6431: All versions

QCA6436: All versions

QCA6564: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCA9367: All versions

QCA9377: All versions

QCA9379: All versions

QCA9984: All versions

QCM2290: All versions

QCM4290: All versions

QCM6125: All versions

QCM6490: All versions

QCN7605: All versions

QCN7606: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCS6125: All versions

QCS6490: All versions

QRB5165: All versions

QRB5165M: All versions

QRB5165N: All versions

QSM8350: All versions

Qualcomm215: All versions

SA415M: All versions

SA515M: All versions

SA6145P: All versions

SA6155: All versions

SA6155P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SC8180X+SDX55: All versions

SD 636: All versions

SD 675: All versions

SD 8 Gen1 5G: All versions

SD 8CX: All versions

SD 8cx Gen2: All versions

SD 8cx Gen3: All versions

SD210: All versions

SD429: All versions

SD439: All versions

SD450: All versions

SD460: All versions

SD480: All versions

SD632: All versions

SD660: All versions

SD662: All versions

SD665: All versions

SD670: All versions

SD675: All versions

SD678: All versions

SD680: All versions

SD690 5G: All versions

SD695: All versions

SD710: All versions

SD712: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD7c: All versions

SD820: All versions

SD821: All versions

SD835: All versions

SD845: All versions

SD850: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SD888 5G: All versions

SDM429W: All versions

SDM630: All versions

SDW2500: All versions

SDX12: All versions

SDX20: All versions

SDX24: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR1: All versions

SDXR2 5G: All versions

SM4125: All versions

SM6250: All versions

SM6250P: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

SM7450: All versions

SM8475: All versions

SM8475P: All versions

SW5100: All versions

SW5100P: All versions

WCD9326: All versions

WCD9330: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9371: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3615: All versions

WCN3620: All versions

WCN3660: All versions

WCN3660B: All versions

WCN3680: All versions

WCN3680B: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN3999: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8832: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Memory leak

EUVDB-ID: #VU65951

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22067

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak when processing NSA RRC Reconfiguration with invalid Radio Bearer Config. A remote attacker can send specially crafted traffic to the system, force it to leak memory and perform denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8035: All versions

QCA6390: All versions

QCA6391: All versions

QCA6421: All versions

QCA6426: All versions

QCA6431: All versions

QCA6436: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

SA515M: All versions

SD 8 Gen1 5G: All versions

SD480: All versions

SD690 5G: All versions

SD695: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SD888 5G: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR2 5G: All versions

SM7250P: All versions

SM7315: All versions

SM7450: All versions

SM8475: All versions

SM8475P: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3988: All versions

WCN3991: All versions

WCN3998: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8832: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Cryptographic issues

EUVDB-ID: #VU65952

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22069

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows a local application to gain access to sensitive information.

The vulnerability exists due to devices with keyprotect off may store unencrypted keybox in RPMB. A local application can gain access to potentially sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AQT1000: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6421: All versions

QCA6426: All versions

QCA6430: All versions

QCA6431: All versions

QCA6436: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCM2290: All versions

QCM4290: All versions

QCM6490: All versions

QCS2290: All versions

QCS4290: All versions

QCS6490: All versions

QSM8350: All versions

SA6155: All versions

SA6155P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SD 675: All versions

SD 8cx Gen3: All versions

SD460: All versions

SD480: All versions

SD662: All versions

SD665: All versions

SD670: All versions

SD675: All versions

SD678: All versions

SD680: All versions

SD690 5G: All versions

SD695: All versions

SD710: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SD888 5G: All versions

SDX50M: All versions

SDX55M: All versions

SDXR2 5G: All versions

SM4125: All versions

SM6250: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

SW5100: All versions

SW5100P: All versions

WCD9326: All versions

WCD9341: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Buffer overflow

EUVDB-ID: #VU65953

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22070

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing entries in ARP routing table in Video component. A remote attacker on the local network can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AQT1000: All versions

AR8031: All versions

AR8035: All versions

CSRA6620: All versions

CSRA6640: All versions

CSRB31024: All versions

MDM9150: All versions

MDM9250: All versions

MDM9650: All versions

QCA6174A: All versions

QCA6175A: All versions

QCA6310: All versions

QCA6320: All versions

QCA6335: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6421: All versions

QCA6426: All versions

QCA6430: All versions

QCA6431: All versions

QCA6436: All versions

QCA6564: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCA9377: All versions

QCM2290: All versions

QCM4290: All versions

QCM6125: All versions

QCM6490: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCS6125: All versions

QCS6490: All versions

QRB5165: All versions

QRB5165M: All versions

QRB5165N: All versions

SA415M: All versions

SA515M: All versions

SA6145P: All versions

SA6155: All versions

SA6155P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SC8180X+SDX55: All versions

SD 636: All versions

SD 675: All versions

SD 8 Gen1 5G: All versions

SD 8CX: All versions

SD 8cx Gen2: All versions

SD460: All versions

SD480: All versions

SD660: All versions

SD662: All versions

SD665: All versions

SD670: All versions

SD675: All versions

SD678: All versions

SD680: All versions

SD690 5G: All versions

SD695: All versions

SD710: All versions

SD712: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD7c: All versions

SD835: All versions

SD845: All versions

SD850: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SD888 5G: All versions

SDM630: All versions

SDX12: All versions

SDX20: All versions

SDX24: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR1: All versions

SDXR2 5G: All versions

SM4125: All versions

SM6250: All versions

SM6250P: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

SM7450: All versions

SM8475: All versions

SM8475P: All versions

SW5100: All versions

SW5100P: All versions

WCD9326: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9371: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN3999: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8832: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Integer overflow

EUVDB-ID: #VU65954

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22106

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in Automotive Multimedia. A remote attacker can trick the victim to open a specially crafted file, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SA8540P: All versions

SA9000P: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Buffer overflow

EUVDB-ID: #VU65955

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25680

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Automotive Multimedia. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MSM8996AU: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Buffer overflow

EUVDB-ID: #VU65956

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22080

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Audio component when validating backend id in PCM routing process. A remote attacker can trick the victim into opening a specially crafted file, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8053: All versions

APQ8096AU: All versions

AQT1000: All versions

AR8031: All versions

AR8035: All versions

CSRA6620: All versions

CSRA6640: All versions

MDM9150: All versions

MDM9628: All versions

MDM9640: All versions

MDM9650: All versions

MSM8953: All versions

QCA6174A: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6426: All versions

QCA6430: All versions

QCA6436: All versions

QCA6564: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8337: All versions

QCA9377: All versions

QCM2290: All versions

QCM4290: All versions

QCM6490: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS610: All versions

QCS6490: All versions

QRB5165: All versions

QRB5165M: All versions

QRB5165N: All versions

SA415M: All versions

SA515M: All versions

SA6145P: All versions

SA6155: All versions

SA6155P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SD 675: All versions

SD439: All versions

SD460: All versions

SD480: All versions

SD660: All versions

SD662: All versions

SD675: All versions

SD678: All versions

SD680: All versions

SD690 5G: All versions

SD695: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SD888 5G: All versions

SDX12: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDXR2 5G: All versions

SM4125: All versions

SM6250: All versions

SM6250P: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

WCD9326: All versions

WCD9335: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9371: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3615: All versions

WCN3680B: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN3999: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/august-2022-bulletin.html
http://source.codeaurora.org/quic/qsdk/platform/vendor/opensource/audio-kernel/commit/?id=7096716fdb745b715edd44b1393696430450a04d


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###