Multiple vulnerabilities in Qualcomm chipsets



Published: 2022-12-06 | Updated: 2023-05-04
Risk Medium
Patch available YES
Number of vulnerabilities 20
CVE-ID CVE-2022-22063
CVE-2022-25682
CVE-2022-25695
CVE-2022-25685
CVE-2022-25677
CVE-2022-25711
CVE-2022-25712
CVE-2022-25672
CVE-2022-25673
CVE-2022-25681
CVE-2022-25689
CVE-2022-25691
CVE-2022-25692
CVE-2022-25697
CVE-2022-25698
CVE-2022-25702
CVE-2022-33235
CVE-2022-33238
CVE-2022-25675
CVE-2022-33268
CWE-ID CWE-119
CWE-823
CWE-129
CWE-388
CWE-416
CWE-617
CWE-125
CWE-835
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
APQ8096AU
Hardware solutions / Firmware

MDM9640
Hardware solutions / Firmware

QCA6174A
Hardware solutions / Firmware

QCA6574AU
Hardware solutions / Firmware

APQ8009
Hardware solutions / Firmware

APQ8017
Hardware solutions / Firmware

MDM9150
Hardware solutions / Firmware

MDM9206
Hardware solutions / Firmware

MDM9607
Hardware solutions / Firmware

MDM9650
Hardware solutions / Firmware

MSM8909W
Hardware solutions / Firmware

MSM8917
Hardware solutions / Firmware

MSM8920
Hardware solutions / Firmware

MSM8937
Hardware solutions / Firmware

MSM8940
Hardware solutions / Firmware

MSM8996AU
Hardware solutions / Firmware

QCA9377
Hardware solutions / Firmware

QCS405
Hardware solutions / Firmware

QCS605
Hardware solutions / Firmware

SD205
Hardware solutions / Firmware

SD210
Hardware solutions / Firmware

SD450
Hardware solutions / Firmware

SD625
Hardware solutions / Firmware

SD665
Hardware solutions / Firmware

SD670
Hardware solutions / Firmware

SD675
Hardware solutions / Firmware

SD710
Hardware solutions / Firmware

SD712
Hardware solutions / Firmware

SD730
Hardware solutions / Firmware

SD835
Hardware solutions / Firmware

SD845
Hardware solutions / Firmware

SD850
Hardware solutions / Firmware

SD855
Hardware solutions / Firmware

SD888
Hardware solutions / Firmware

SDM429W
Hardware solutions / Firmware

SDM630
Hardware solutions / Firmware

SDX20
Hardware solutions / Firmware

SDX24
Hardware solutions / Firmware

SDX55
Hardware solutions / Firmware

QCA9379
Hardware solutions / Firmware

IPQ4019
Hardware solutions / Firmware

IPQ8064
Hardware solutions / Firmware

QCA9980
Hardware solutions / Firmware

QCN6132
Hardware solutions / Firmware

QCS8155
Hardware solutions / Firmware

SA6155P
Hardware solutions / Firmware

SA8540P
Hardware solutions / Firmware

SA9000P
Hardware solutions / Firmware

IPQ8074
Hardware solutions / Firmware

QCN7605
Hardware solutions / Firmware

MDM9645
Mobile applications / Mobile firmware & hardware

QCA6174
Mobile applications / Mobile firmware & hardware

QCA6574A
Mobile applications / Mobile firmware & hardware

WCN3990
Mobile applications / Mobile firmware & hardware

APQ8009W
Mobile applications / Mobile firmware & hardware

APQ8037
Mobile applications / Mobile firmware & hardware

APQ8052
Mobile applications / Mobile firmware & hardware

APQ8056
Mobile applications / Mobile firmware & hardware

APQ8076
Mobile applications / Mobile firmware & hardware

AQT1000
Mobile applications / Mobile firmware & hardware

AR6003
Mobile applications / Mobile firmware & hardware

AR8035
Mobile applications / Mobile firmware & hardware

CSRA6620
Mobile applications / Mobile firmware & hardware

CSRA6640
Mobile applications / Mobile firmware & hardware

CSRB31024
Mobile applications / Mobile firmware & hardware

MDM8207
Mobile applications / Mobile firmware & hardware

MDM8215
Mobile applications / Mobile firmware & hardware

MDM8215M
Mobile applications / Mobile firmware & hardware

MDM8615M
Mobile applications / Mobile firmware & hardware

MDM9205
Mobile applications / Mobile firmware & hardware

MDM9207
Mobile applications / Mobile firmware & hardware

MDM9215
Mobile applications / Mobile firmware & hardware

MDM9230
Mobile applications / Mobile firmware & hardware

MDM9250
Mobile applications / Mobile firmware & hardware

MDM9310
Mobile applications / Mobile firmware & hardware

MDM9330
Mobile applications / Mobile firmware & hardware

MDM9615
Mobile applications / Mobile firmware & hardware

MDM9615M
Mobile applications / Mobile firmware & hardware

MDM9628
Mobile applications / Mobile firmware & hardware

MDM9630
Mobile applications / Mobile firmware & hardware

MDM9655
Mobile applications / Mobile firmware & hardware

MSM8108
Mobile applications / Mobile firmware & hardware

MSM8208
Mobile applications / Mobile firmware & hardware

MSM8209
Mobile applications / Mobile firmware & hardware

MSM8608
Mobile applications / Mobile firmware & hardware

MSM8952
Mobile applications / Mobile firmware & hardware

MSM8956
Mobile applications / Mobile firmware & hardware

MSM8976
Mobile applications / Mobile firmware & hardware

MSM8976SG
Mobile applications / Mobile firmware & hardware

QCA4004
Mobile applications / Mobile firmware & hardware

QCA6310
Mobile applications / Mobile firmware & hardware

QCA6320
Mobile applications / Mobile firmware & hardware

QCA6335
Mobile applications / Mobile firmware & hardware

QCA6390
Mobile applications / Mobile firmware & hardware

QCA6391
Mobile applications / Mobile firmware & hardware

QCA6420
Mobile applications / Mobile firmware & hardware

QCA6421
Mobile applications / Mobile firmware & hardware

QCA6426
Mobile applications / Mobile firmware & hardware

QCA6430
Mobile applications / Mobile firmware & hardware

QCA6431
Mobile applications / Mobile firmware & hardware

QCA6436
Mobile applications / Mobile firmware & hardware

QCA6564A
Mobile applications / Mobile firmware & hardware

QCA6564AU
Mobile applications / Mobile firmware & hardware

QCA6574
Mobile applications / Mobile firmware & hardware

QCA6584
Mobile applications / Mobile firmware & hardware

QCA6584AU
Mobile applications / Mobile firmware & hardware

QCA6595AU
Mobile applications / Mobile firmware & hardware

QCA6696
Mobile applications / Mobile firmware & hardware

QCA8081
Mobile applications / Mobile firmware & hardware

QCA8337
Mobile applications / Mobile firmware & hardware

QCA9367
Mobile applications / Mobile firmware & hardware

QCC5100
Mobile applications / Mobile firmware & hardware

QCM2290
Mobile applications / Mobile firmware & hardware

QCM4290
Mobile applications / Mobile firmware & hardware

QCM6125
Mobile applications / Mobile firmware & hardware

QCM6490
Mobile applications / Mobile firmware & hardware

QCN6024
Mobile applications / Mobile firmware & hardware

QCN9024
Mobile applications / Mobile firmware & hardware

QCS2290
Mobile applications / Mobile firmware & hardware

QCS410
Mobile applications / Mobile firmware & hardware

QCS4290
Mobile applications / Mobile firmware & hardware

QCS603
Mobile applications / Mobile firmware & hardware

QCS610
Mobile applications / Mobile firmware & hardware

QCS6125
Mobile applications / Mobile firmware & hardware

QCS6490
Mobile applications / Mobile firmware & hardware

QCX315
Mobile applications / Mobile firmware & hardware

QET4101
Mobile applications / Mobile firmware & hardware

QSW8573
Mobile applications / Mobile firmware & hardware

Qualcomm215
Mobile applications / Mobile firmware & hardware

SA415M
Mobile applications / Mobile firmware & hardware

SA515M
Mobile applications / Mobile firmware & hardware

SC8180X+SDX55
Mobile applications / Mobile firmware & hardware

SD 455
Mobile applications / Mobile firmware & hardware

SD 636
Mobile applications / Mobile firmware & hardware

SD 675
Mobile applications / Mobile firmware & hardware

SD 8 Gen1 5G
Mobile applications / Mobile firmware & hardware

SD 8cx Gen2
Mobile applications / Mobile firmware & hardware

SD429
Mobile applications / Mobile firmware & hardware

SD439
Mobile applications / Mobile firmware & hardware

SD460
Mobile applications / Mobile firmware & hardware

SD480
Mobile applications / Mobile firmware & hardware

SD626
Mobile applications / Mobile firmware & hardware

SD632
Mobile applications / Mobile firmware & hardware

SD660
Mobile applications / Mobile firmware & hardware

SD662
Mobile applications / Mobile firmware & hardware

SD678
Mobile applications / Mobile firmware & hardware

SD680
Mobile applications / Mobile firmware & hardware

SD690 5G
Mobile applications / Mobile firmware & hardware

SD695
Mobile applications / Mobile firmware & hardware

SD720G
Mobile applications / Mobile firmware & hardware

SD750G
Mobile applications / Mobile firmware & hardware

SD765
Mobile applications / Mobile firmware & hardware

SD765G
Mobile applications / Mobile firmware & hardware

SD768G
Mobile applications / Mobile firmware & hardware

SD778G
Mobile applications / Mobile firmware & hardware

SD780G
Mobile applications / Mobile firmware & hardware

SD7c
Mobile applications / Mobile firmware & hardware

SD820
Mobile applications / Mobile firmware & hardware

SD821
Mobile applications / Mobile firmware & hardware

SD865 5G
Mobile applications / Mobile firmware & hardware

SD870
Mobile applications / Mobile firmware & hardware

SD888 5G
Mobile applications / Mobile firmware & hardware

SDA429W
Mobile applications / Mobile firmware & hardware

SDW2500
Mobile applications / Mobile firmware & hardware

SDX12
Mobile applications / Mobile firmware & hardware

SDX50M
Mobile applications / Mobile firmware & hardware

SDX55M
Mobile applications / Mobile firmware & hardware

SDX57M
Mobile applications / Mobile firmware & hardware

SDX65
Mobile applications / Mobile firmware & hardware

SDXR1
Mobile applications / Mobile firmware & hardware

SDXR2 5G
Mobile applications / Mobile firmware & hardware

SM4375
Mobile applications / Mobile firmware & hardware

SM6250
Mobile applications / Mobile firmware & hardware

SM6250P
Mobile applications / Mobile firmware & hardware

SM7250P
Mobile applications / Mobile firmware & hardware

SM7315
Mobile applications / Mobile firmware & hardware

SM7325P
Mobile applications / Mobile firmware & hardware

SW5100
Mobile applications / Mobile firmware & hardware

SW5100P
Mobile applications / Mobile firmware & hardware

WCD9306
Mobile applications / Mobile firmware & hardware

WCD9326
Mobile applications / Mobile firmware & hardware

WCD9330
Mobile applications / Mobile firmware & hardware

WCD9335
Mobile applications / Mobile firmware & hardware

WCD9340
Mobile applications / Mobile firmware & hardware

WCD9341
Mobile applications / Mobile firmware & hardware

WCD9360
Mobile applications / Mobile firmware & hardware

WCD9370
Mobile applications / Mobile firmware & hardware

WCD9371
Mobile applications / Mobile firmware & hardware

WCD9375
Mobile applications / Mobile firmware & hardware

WCD9380
Mobile applications / Mobile firmware & hardware

WCD9385
Mobile applications / Mobile firmware & hardware

WCN3610
Mobile applications / Mobile firmware & hardware

WCN3615
Mobile applications / Mobile firmware & hardware

WCN3620
Mobile applications / Mobile firmware & hardware

WCN3660
Mobile applications / Mobile firmware & hardware

WCN3660B
Mobile applications / Mobile firmware & hardware

WCN3680
Mobile applications / Mobile firmware & hardware

WCN3680B
Mobile applications / Mobile firmware & hardware

WCN3910
Mobile applications / Mobile firmware & hardware

WCN3950
Mobile applications / Mobile firmware & hardware

WCN3980
Mobile applications / Mobile firmware & hardware

WCN3988
Mobile applications / Mobile firmware & hardware

WCN3991
Mobile applications / Mobile firmware & hardware

WCN3998
Mobile applications / Mobile firmware & hardware

WCN6740
Mobile applications / Mobile firmware & hardware

WCN6750
Mobile applications / Mobile firmware & hardware

WCN6850
Mobile applications / Mobile firmware & hardware

WCN6851
Mobile applications / Mobile firmware & hardware

WCN6855
Mobile applications / Mobile firmware & hardware

WCN6856
Mobile applications / Mobile firmware & hardware

WCN7850
Mobile applications / Mobile firmware & hardware

WCN7851
Mobile applications / Mobile firmware & hardware

WSA8810
Mobile applications / Mobile firmware & hardware

WSA8815
Mobile applications / Mobile firmware & hardware

WSA8830
Mobile applications / Mobile firmware & hardware

WSA8835
Mobile applications / Mobile firmware & hardware

FSM10055
Mobile applications / Mobile firmware & hardware

AR9380
Mobile applications / Mobile firmware & hardware

CSR8811
Mobile applications / Mobile firmware & hardware

IPQ4018
Mobile applications / Mobile firmware & hardware

IPQ4028
Mobile applications / Mobile firmware & hardware

IPQ4029
Mobile applications / Mobile firmware & hardware

IPQ5010
Mobile applications / Mobile firmware & hardware

IPQ5018
Mobile applications / Mobile firmware & hardware

IPQ5028
Mobile applications / Mobile firmware & hardware

IPQ6000
Mobile applications / Mobile firmware & hardware

IPQ6010
Mobile applications / Mobile firmware & hardware

IPQ6018
Mobile applications / Mobile firmware & hardware

IPQ6028
Mobile applications / Mobile firmware & hardware

IPQ8065
Mobile applications / Mobile firmware & hardware

IPQ8068
Mobile applications / Mobile firmware & hardware

IPQ8070
Mobile applications / Mobile firmware & hardware

IPQ8070A
Mobile applications / Mobile firmware & hardware

IPQ8071A
Mobile applications / Mobile firmware & hardware

IPQ8072A
Mobile applications / Mobile firmware & hardware

IPQ8074A
Mobile applications / Mobile firmware & hardware

IPQ8076
Mobile applications / Mobile firmware & hardware

IPQ8076A
Mobile applications / Mobile firmware & hardware

IPQ8078
Mobile applications / Mobile firmware & hardware

IPQ8078A
Mobile applications / Mobile firmware & hardware

IPQ8173
Mobile applications / Mobile firmware & hardware

IPQ8174
Mobile applications / Mobile firmware & hardware

IPQ9008
Mobile applications / Mobile firmware & hardware

IPQ9574
Mobile applications / Mobile firmware & hardware

PMP8074
Mobile applications / Mobile firmware & hardware

QCA4024
Mobile applications / Mobile firmware & hardware

QCA6564
Mobile applications / Mobile firmware & hardware

QCA6595
Mobile applications / Mobile firmware & hardware

QCA7500
Mobile applications / Mobile firmware & hardware

QCA8072
Mobile applications / Mobile firmware & hardware

QCA8075
Mobile applications / Mobile firmware & hardware

QCA9880
Mobile applications / Mobile firmware & hardware

QCA9886
Mobile applications / Mobile firmware & hardware

QCA9888
Mobile applications / Mobile firmware & hardware

QCA9889
Mobile applications / Mobile firmware & hardware

QCA9898
Mobile applications / Mobile firmware & hardware

QCA9984
Mobile applications / Mobile firmware & hardware

QCA9985
Mobile applications / Mobile firmware & hardware

QCA9990
Mobile applications / Mobile firmware & hardware

QCA9992
Mobile applications / Mobile firmware & hardware

QCA9994
Mobile applications / Mobile firmware & hardware

QCN5021
Mobile applications / Mobile firmware & hardware

QCN5022
Mobile applications / Mobile firmware & hardware

QCN5024
Mobile applications / Mobile firmware & hardware

QCN5052
Mobile applications / Mobile firmware & hardware

QCN5054
Mobile applications / Mobile firmware & hardware

QCN5122
Mobile applications / Mobile firmware & hardware

QCN5124
Mobile applications / Mobile firmware & hardware

QCN5152
Mobile applications / Mobile firmware & hardware

QCN5154
Mobile applications / Mobile firmware & hardware

QCN5164
Mobile applications / Mobile firmware & hardware

QCN6023
Mobile applications / Mobile firmware & hardware

QCN6100
Mobile applications / Mobile firmware & hardware

QCN6102
Mobile applications / Mobile firmware & hardware

QCN6112
Mobile applications / Mobile firmware & hardware

QCN6122
Mobile applications / Mobile firmware & hardware

QCN9000
Mobile applications / Mobile firmware & hardware

QCN9012
Mobile applications / Mobile firmware & hardware

QCN9022
Mobile applications / Mobile firmware & hardware

QCN9070
Mobile applications / Mobile firmware & hardware

QCN9072
Mobile applications / Mobile firmware & hardware

QCN9074
Mobile applications / Mobile firmware & hardware

QCN9100
Mobile applications / Mobile firmware & hardware

QCN9274
Mobile applications / Mobile firmware & hardware

QSM8250
Mobile applications / Mobile firmware & hardware

SA6145P
Mobile applications / Mobile firmware & hardware

SA8155P
Mobile applications / Mobile firmware & hardware

SA6150P
Mobile applications / Mobile firmware & hardware

SA8145P
Mobile applications / Mobile firmware & hardware

SA8150P
Mobile applications / Mobile firmware & hardware

SA8195P
Mobile applications / Mobile firmware & hardware

QAM8295P
Mobile applications / Mobile firmware & hardware

QCN9011
Mobile applications / Mobile firmware & hardware

QRB5165
Mobile applications / Mobile firmware & hardware

QRB5165M
Mobile applications / Mobile firmware & hardware

QRB5165N
Mobile applications / Mobile firmware & hardware

QSM8350
Mobile applications / Mobile firmware & hardware

SA6155
Mobile applications / Mobile firmware & hardware

SA8155
Mobile applications / Mobile firmware & hardware

SA8295P
Mobile applications / Mobile firmware & hardware

SD 8CX
Mobile applications / Mobile firmware & hardware

SD 8cx Gen3
Mobile applications / Mobile firmware & hardware

AR8031
Mobile applications / Mobile firmware & hardware

IPQ8069
Mobile applications / Mobile firmware & hardware

IPQ8071
Mobile applications / Mobile firmware & hardware

IPQ8072
Mobile applications / Mobile firmware & hardware

QCA1062
Mobile applications / Mobile firmware & hardware

QCA1064
Mobile applications / Mobile firmware & hardware

QCA2062
Mobile applications / Mobile firmware & hardware

QCA2064
Mobile applications / Mobile firmware & hardware

QCA2065
Mobile applications / Mobile firmware & hardware

QCA2066
Mobile applications / Mobile firmware & hardware

QCA4020
Mobile applications / Mobile firmware & hardware

QCA6428
Mobile applications / Mobile firmware & hardware

QCA6438
Mobile applications / Mobile firmware & hardware

QCA6554A
Mobile applications / Mobile firmware & hardware

QCA8082
Mobile applications / Mobile firmware & hardware

QCA8084
Mobile applications / Mobile firmware & hardware

QCA8085
Mobile applications / Mobile firmware & hardware

QCA8386
Mobile applications / Mobile firmware & hardware

QCN7606
Mobile applications / Mobile firmware & hardware

QCN9001
Mobile applications / Mobile firmware & hardware

QCN9002
Mobile applications / Mobile firmware & hardware

QCN9003
Mobile applications / Mobile firmware & hardware

SA4150P
Mobile applications / Mobile firmware & hardware

SDX20M
Mobile applications / Mobile firmware & hardware

SM4125
Mobile applications / Mobile firmware & hardware

SXR2150P
Mobile applications / Mobile firmware & hardware

WCN3999
Mobile applications / Mobile firmware & hardware

APQ8064AU
Mobile applications / Mobile firmware & hardware

QCA0000
Mobile applications / Mobile firmware & hardware

QCA1023
Mobile applications / Mobile firmware & hardware

QCA4531
Mobile applications / Mobile firmware & hardware

QCA6175A
Mobile applications / Mobile firmware & hardware

QCA9369
Mobile applications / Mobile firmware & hardware

QCA9987
Mobile applications / Mobile firmware & hardware

QCN5064
Mobile applications / Mobile firmware & hardware

QCN5550
Mobile applications / Mobile firmware & hardware

SA4155P
Mobile applications / Mobile firmware & hardware

Vendor Qualcomm

Security Bulletin

This security bulletin contains information about 20 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU69944

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-22063

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error within the Core component caused by improper configuration in boot remapper. A local application can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8096AU: All versions

MDM9640: All versions

MDM9645: All versions

QCA6174: All versions

QCA6174A: All versions

QCA6574A: All versions

QCA6574AU: All versions

WCN3990: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Use of Out-of-range Pointer Offset

EUVDB-ID: #VU69945

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25682

CWE-ID: CWE-823 - Use of Out-of-range Pointer Offset

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error within the User Identity Module when decoding command from card. A local application can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8009: All versions

APQ8009W: All versions

APQ8017: All versions

APQ8037: All versions

APQ8052: All versions

APQ8056: All versions

APQ8076: All versions

APQ8096AU: All versions

AQT1000: All versions

AR6003: All versions

AR8035: All versions

CSRA6620: All versions

CSRA6640: All versions

CSRB31024: All versions

MDM8207: All versions

MDM8215: All versions

MDM8215M: All versions

MDM8615M: All versions

MDM9150: All versions

MDM9205: All versions

MDM9206: All versions

MDM9207: All versions

MDM9215: All versions

MDM9230: All versions

MDM9250: All versions

MDM9310: All versions

MDM9330: All versions

MDM9607: All versions

MDM9615: All versions

MDM9615M: All versions

MDM9628: All versions

MDM9630: All versions

MDM9640: All versions

MDM9650: All versions

MDM9655: All versions

MSM8108: All versions

MSM8208: All versions

MSM8209: All versions

MSM8608: All versions

MSM8909W: All versions

MSM8917: All versions

MSM8920: All versions

MSM8937: All versions

MSM8940: All versions

MSM8952: All versions

MSM8956: All versions

MSM8976: All versions

MSM8976SG: All versions

MSM8996AU: All versions

QCA4004: All versions

QCA6174: All versions

QCA6174A: All versions

QCA6310: All versions

QCA6320: All versions

QCA6335: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6421: All versions

QCA6426: All versions

QCA6430: All versions

QCA6431: All versions

QCA6436: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584: All versions

QCA6584AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCA9367: All versions

QCA9377: All versions

QCC5100: All versions

QCM2290: All versions

QCM4290: All versions

QCM6125: All versions

QCM6490: All versions

QCN6024: All versions

QCN9024: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCS6125: All versions

QCS6490: All versions

QCX315: All versions

QET4101: All versions

QSW8573: All versions

Qualcomm215: All versions

SA415M: All versions

SA515M: All versions

SC8180X+SDX55: All versions

SD 455: All versions

SD 636: All versions

SD 675: All versions

SD 8 Gen1 5G: All versions

SD 8cx Gen2: All versions

SD205: All versions

SD210: All versions

SD429: All versions

SD439: All versions

SD450: All versions

SD460: All versions

SD480: All versions

SD625: All versions

SD626: All versions

SD632: All versions

SD660: All versions

SD662: All versions

SD665: All versions

SD670: All versions

SD675: All versions

SD678: All versions

SD680: All versions

SD690 5G: All versions

SD695: All versions

SD710: All versions

SD712: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD7c: All versions

SD820: All versions

SD821: All versions

SD835: All versions

SD845: All versions

SD850: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SD888 5G: All versions

SDA429W: All versions

SDM429W: All versions

SDM630: All versions

SDW2500: All versions

SDX12: All versions

SDX20: All versions

SDX24: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDX57M: All versions

SDX65: All versions

SDXR1: All versions

SDXR2 5G: All versions

SM4375: All versions

SM6250: All versions

SM6250P: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

SW5100: All versions

SW5100P: All versions

WCD9306: All versions

WCD9326: All versions

WCD9330: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9371: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3615: All versions

WCN3620: All versions

WCN3660: All versions

WCN3660B: All versions

WCN3680: All versions

WCN3680B: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Validation of Array Index

EUVDB-ID: #VU69946

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25695

CWE-ID: CWE-129 - Improper Validation of Array Index

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error within the User Identity Module when processing GSTK Proactive commands. A local application can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8009: All versions

APQ8009W: All versions

APQ8017: All versions

APQ8037: All versions

APQ8052: All versions

APQ8056: All versions

APQ8076: All versions

APQ8096AU: All versions

AQT1000: All versions

AR8035: All versions

CSRA6620: All versions

CSRA6640: All versions

CSRB31024: All versions

FSM10055: All versions

MDM8207: All versions

MDM9150: All versions

MDM9205: All versions

MDM9206: All versions

MDM9207: All versions

MDM9230: All versions

MDM9250: All versions

MDM9330: All versions

MDM9607: All versions

MDM9628: All versions

MDM9630: All versions

MDM9640: All versions

MDM9650: All versions

MSM8108: All versions

MSM8208: All versions

MSM8209: All versions

MSM8608: All versions

MSM8909W: All versions

MSM8917: All versions

MSM8920: All versions

MSM8937: All versions

MSM8940: All versions

MSM8952: All versions

MSM8956: All versions

MSM8976: All versions

MSM8976SG: All versions

MSM8996AU: All versions

QCA4004: All versions

QCA6174: All versions

QCA6174A: All versions

QCA6310: All versions

QCA6320: All versions

QCA6335: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6421: All versions

QCA6426: All versions

QCA6430: All versions

QCA6431: All versions

QCA6436: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584: All versions

QCA6584AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCA9367: All versions

QCA9377: All versions

QCA9379: All versions

QCC5100: All versions

QCM2290: All versions

QCM4290: All versions

QCM6125: All versions

QCM6490: All versions

QCN6024: All versions

QCN9024: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCS6125: All versions

QCS6490: All versions

QCX315: All versions

QET4101: All versions

QSW8573: All versions

Qualcomm215: All versions

SA415M: All versions

SA515M: All versions

SC8180X+SDX55: All versions

SD 455: All versions

SD 636: All versions

SD 675: All versions

SD 8 Gen1 5G: All versions

SD 8cx Gen2: All versions

SD205: All versions

SD210: All versions

SD429: All versions

SD439: All versions

SD450: All versions

SD460: All versions

SD480: All versions

SD625: All versions

SD626: All versions

SD632: All versions

SD660: All versions

SD662: All versions

SD665: All versions

SD670: All versions

SD675: All versions

SD678: All versions

SD680: All versions

SD690 5G: All versions

SD695: All versions

SD710: All versions

SD712: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD7c: All versions

SD820: All versions

SD821: All versions

SD835: All versions

SD845: All versions

SD850: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SD888 5G: All versions

SDA429W: All versions

SDM429W: All versions

SDM630: All versions

SDW2500: All versions

SDX12: All versions

SDX20: All versions

SDX24: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDX57M: All versions

SDX65: All versions

SDXR1: All versions

SDXR2 5G: All versions

SM4375: All versions

SM6250: All versions

SM6250P: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

SW5100: All versions

SW5100P: All versions

WCD9306: All versions

WCD9326: All versions

WCD9330: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9371: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3615: All versions

WCN3620: All versions

WCN3660: All versions

WCN3660B: All versions

WCN3680: All versions

WCN3680B: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Error Handling

EUVDB-ID: #VU69947

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25685

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the Multi-Mode Call Processor. A remote attacker can send specially crafted traffic to the device and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8009: All versions

APQ8017: All versions

APQ8037: All versions

AQT1000: All versions

AR8035: All versions

CSRA6620: All versions

CSRA6640: All versions

MSM8108: All versions

MSM8208: All versions

MSM8209: All versions

MSM8608: All versions

MSM8917: All versions

MSM8937: All versions

QCA6174A: All versions

QCA6310: All versions

QCA6320: All versions

QCA6390: All versions

QCA6391: All versions

QCA6421: All versions

QCA6426: All versions

QCA6431: All versions

QCA6436: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCC5100: All versions

QCM2290: All versions

QCM4290: All versions

QCM6125: All versions

QCM6490: All versions

QCN6024: All versions

QCN9024: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS610: All versions

QCS6125: All versions

QCS6490: All versions

QCX315: All versions

SA515M: All versions

SD 675: All versions

SD 8 Gen1 5G: All versions

SD205: All versions

SD210: All versions

SD429: All versions

SD439: All versions

SD460: All versions

SD480: All versions

SD662: All versions

SD665: All versions

SD675: All versions

SD678: All versions

SD680: All versions

SD690 5G: All versions

SD695: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD7c: All versions

SD820: All versions

SD821: All versions

SD835: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SD888 5G: All versions

SDA429W: All versions

SDM429W: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDX57M: All versions

SDX65: All versions

SDXR2 5G: All versions

SM6250: All versions

SM6250P: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

SW5100: All versions

SW5100P: All versions

WCD9326: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9371: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3615: All versions

WCN3620: All versions

WCN3660B: All versions

WCN3680B: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU69948

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25677

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system

The vulnerability exists due to a use-after-free error within the DIAG component when processing dci packets. A local application can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8096AU: All versions

AQT1000: All versions

AR9380: All versions

CSR8811: All versions

IPQ4018: All versions

IPQ4019: All versions

IPQ4028: All versions

IPQ4029: All versions

IPQ5010: All versions

IPQ5018: All versions

IPQ5028: All versions

IPQ6000: All versions

IPQ6010: All versions

IPQ6018: All versions

IPQ6028: All versions

IPQ8064: All versions

IPQ8065: All versions

IPQ8068: All versions

IPQ8070: All versions

IPQ8070A: All versions

IPQ8071A: All versions

IPQ8072A: All versions

IPQ8074A: All versions

IPQ8076: All versions

IPQ8076A: All versions

IPQ8078: All versions

IPQ8078A: All versions

IPQ8173: All versions

IPQ8174: All versions

IPQ9008: All versions

IPQ9574: All versions

MDM9150: All versions

MDM9650: All versions

MSM8996AU: All versions

PMP8074: All versions

QCA4024: All versions

QCA6310: All versions

QCA6320: All versions

QCA6335: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6426: All versions

QCA6430: All versions

QCA6436: All versions

QCA6564: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA7500: All versions

QCA8072: All versions

QCA8075: All versions

QCA8081: All versions

QCA8337: All versions

QCA9880: All versions

QCA9886: All versions

QCA9888: All versions

QCA9889: All versions

QCA9898: All versions

QCA9980: All versions

QCA9984: All versions

QCA9985: All versions

QCA9990: All versions

QCA9992: All versions

QCA9994: All versions

QCN5021: All versions

QCN5022: All versions

QCN5024: All versions

QCN5052: All versions

QCN5054: All versions

QCN5122: All versions

QCN5124: All versions

QCN5152: All versions

QCN5154: All versions

QCN5164: All versions

QCN6023: All versions

QCN6024: All versions

QCN6100: All versions

QCN6102: All versions

QCN6112: All versions

QCN6122: All versions

QCN6132: All versions

QCN9000: All versions

QCN9012: All versions

QCN9022: All versions

QCN9024: All versions

QCN9070: All versions

QCN9072: All versions

QCN9074: All versions

QCN9100: All versions

QCN9274: All versions

QCS410: All versions

QCS610: All versions

QCS8155: All versions

QSM8250: All versions

Qualcomm215: All versions

SA515M: All versions

SA6145P: All versions

SA6155P: All versions

SA8155P: All versions

SD 675: All versions

SD205: All versions

SD210: All versions

SD429: All versions

SD675: All versions

SD678: All versions

SD720G: All versions

SD730: All versions

SD835: All versions

SD845: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SDA429W: All versions

SDM429W: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDXR2 5G: All versions

SM6250: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCN3610: All versions

WCN3620: All versions

WCN3660B: All versions

WCN3680B: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6850: All versions

WCN6851: All versions

WSA8810: All versions

WSA8815: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html
http://git.codelinaro.org/clo/la/kernel/msm-4.19/-/commit/ad5480621a21951e49def16510ffb028bd0d6095
http://git.codelinaro.org/clo/la/kernel/msm-4.19/-/commit/2686c0a4020df1cd12adbb1b54e2f0acdf11c625  


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper Validation of Array Index

EUVDB-ID: #VU69949

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25711

CWE-ID: CWE-129 - Improper Validation of Array Index

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error within the Camera driver. A local application can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AQT1000: All versions

MDM9150: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6426: All versions

QCA6430: All versions

QCA6436: All versions

QCA6574AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8337: All versions

QCC5100: All versions

QCN9074: All versions

QCS410: All versions

QCS610: All versions

QCS8155: All versions

Qualcomm215: All versions

SA6145P: All versions

SA6150P: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155P: All versions

SA8195P: All versions

SD 8 Gen1 5G: All versions

SD205: All versions

SD210: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SDA429W: All versions

SDX55: All versions

SDX55M: All versions

SDXR2 5G: All versions

SW5100: All versions

SW5100P: All versions

WCD9340: All versions

WCD9341: All versions

WCD9370: All versions

WCD9380: All versions

WCN3610: All versions

WCN3660B: All versions

WCN3680B: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3998: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html
http://git.codelinaro.org/clo/la/platform/vendor/opensource/camera-kernel/-/commit/a5cb1135d3b5cffa59dd35610ede066e0c0ad9e9


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Buffer overflow

EUVDB-ID: #VU69950

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25712

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error within the Camera driver. A local application can trigger memory corruption and execute arbitrary code on the device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AQT1000: All versions

MDM9150: All versions

QCA6310: All versions

QCA6335: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6426: All versions

QCA6430: All versions

QCA6436: All versions

QCC5100: All versions

QCS410: All versions

QCS610: All versions

Qualcomm215: All versions

SD205: All versions

SD210: All versions

SD710: All versions

SD845: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SDA429W: All versions

SDX55M: All versions

SDXR1: All versions

SDXR2 5G: All versions

SW5100: All versions

SW5100P: All versions

WCD9326: All versions

WCD9340: All versions

WCD9341: All versions

WCD9370: All versions

WCD9380: All versions

WCN3610: All versions

WCN3660B: All versions

WCN3680B: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3998: All versions

WCN6850: All versions

WCN6851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html
http://git.codelinaro.org/clo/la/kernel/msm-4.14/-/commit/c2a6be3561cf99587a4297aea72cf1c955c57713
http://git.codelinaro.org/clo/la/platform/vendor/opensource/camera-kernel/-/commit/e561ca2a21c48d2d452e114c5bf4867cd0599857


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Reachable Assertion

EUVDB-ID: #VU69951

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25672

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the Modem component when processing SIB1 with invalid Bandwidth. A remote attacker can send specially crafted data to the device and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8035: All versions

QCA8081: All versions

QCA8337: All versions

QCN6024: All versions

QCN9024: All versions

SD 8 Gen1 5G: All versions

SD480: All versions

SD695: All versions

SDX65: All versions

SM4375: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3988: All versions

WCN3998: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Reachable Assertion

EUVDB-ID: #VU69952

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25673

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the Modem component when processing configuration from network. A remote attacker can send specially crafted data to the device and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8035: All versions

QCA8081: All versions

QCA8337: All versions

QCN6024: All versions

QCN9024: All versions

SD 8 Gen1 5G: All versions

SDX65: All versions

WCD9380: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Buffer overflow

EUVDB-ID: #VU69953

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25681

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error within kernel caused by the hypervisor not correctly invalidating the processor translation caches. A local application can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AQT1000: All versions

AR8035: All versions

QAM8295P: All versions

QCA6174A: All versions

QCA6310: All versions

QCA6335: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6421: All versions

QCA6426: All versions

QCA6430: All versions

QCA6431: All versions

QCA6436: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCA9377: All versions

QCM6490: All versions

QCN9011: All versions

QCN9012: All versions

QCS603: All versions

QCS605: All versions

QCS6490: All versions

QRB5165: All versions

QRB5165M: All versions

QRB5165N: All versions

QSM8350: All versions

SA6145P: All versions

SA6155: All versions

SA6155P: All versions

SA8150P: All versions

SA8155: All versions

SA8155P: All versions

SA8295P: All versions

SA8540P: All versions

SA9000P: All versions

SD 675: All versions

SD 8 Gen1 5G: All versions

SD 8CX: All versions

SD 8cx Gen2: All versions

SD 8cx Gen3: All versions

SD670: All versions

SD675: All versions

SD678: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD845: All versions

SD850: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SD888 5G: All versions

SDX24: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDX57M: All versions

SDX65: All versions

SDXR2 5G: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

WCD9326: All versions

WCD9340: All versions

WCD9341: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3950: All versions

WCN3980: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Reachable Assertion

EUVDB-ID: #VU69954

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25689

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the Modem component. A remote attacker can send specially crafted data to the device and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8035: All versions

QCA8081: All versions

QCA8337: All versions

QCN6024: All versions

QCN9024: All versions

SDX65: All versions

WCD9380: All versions

WCN6855: All versions

WCN6856: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Reachable Assertion

EUVDB-ID: #VU69955

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25691

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the Modem component when processing SIB1 with invalid SCS and bandwidth settings. A remote attacker can send specially crafted data to the device and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8035: All versions

QCA8081: All versions

QCA8337: All versions

QCN6024: All versions

QCN9024: All versions

SD 8 Gen1 5G: All versions

SD480: All versions

SD695: All versions

SDX65: All versions

SM4375: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3988: All versions

WCN3998: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Reachable Assertion

EUVDB-ID: #VU69956

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25692

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the Modem component when processing common config procedure. A remote attacker can send specially crafted data to the device and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AR8035: All versions

QCA6390: All versions

QCA6391: All versions

QCA6574A: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCM6490: All versions

QCN6024: All versions

QCN9024: All versions

QCS6490: All versions

QCX315: All versions

SA515M: All versions

SD 8 Gen1 5G: All versions

SD429: All versions

SD480: All versions

SD690 5G: All versions

SD695: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD865 5G: All versions

SD870: All versions

SD888 5G: All versions

SDA429W: All versions

SDM429W: All versions

SDX55: All versions

SDX55M: All versions

SDX57M: All versions

SDX65: All versions

SM4375: All versions

SM7250P: All versions

SM7325P: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3620: All versions

WCN3660B: All versions

WCN3680B: All versions

WCN3980: All versions

WCN3988: All versions

WCN3991: All versions

WCN3998: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Buffer overflow

EUVDB-ID: #VU69957

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25697

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error in i2c buses when reading address configuration from i2c driver. A local application can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SD 8 Gen1 5G: All versions

SD429: All versions

SDA429W: All versions

SDM429W: All versions

WCD9380: All versions

WCN3610: All versions

WCN3620: All versions

WCN3660B: All versions

WCN3680B: All versions

WCN3980: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Buffer overflow

EUVDB-ID: #VU69958

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25698

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local application to escalate privileges on the system.

The vulnerability exists due to a boundary error in SPI buses when reading address configuration from spi buses. A local application can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SD 8 Gen1 5G: All versions

SD429: All versions

SDA429W: All versions

SDM429W: All versions

WCD9380: All versions

WCN3610: All versions

WCN3620: All versions

WCN3660B: All versions

WCN3680B: All versions

WCN3980: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Reachable Assertion

EUVDB-ID: #VU69959

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25702

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the Modem component when processing reconfiguration message. A remote attacker can send specially crafted data to the device and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8009: All versions

APQ8017: All versions

APQ8037: All versions

AQT1000: All versions

AR8035: All versions

FSM10055: All versions

MSM8108: All versions

MSM8208: All versions

MSM8209: All versions

MSM8608: All versions

MSM8917: All versions

MSM8937: All versions

QCA6390: All versions

QCA6391: All versions

QCA6421: All versions

QCA6426: All versions

QCA6431: All versions

QCA6436: All versions

QCA8081: All versions

QCA8337: All versions

QCN6024: All versions

QCN9024: All versions

QCX315: All versions

SA515M: All versions

SD 8 Gen1 5G: All versions

SD205: All versions

SD210: All versions

SD429: All versions

SD439: All versions

SD480: All versions

SD690 5G: All versions

SD695: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD780G: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SDA429W: All versions

SDM429W: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR2 5G: All versions

SM4375: All versions

SM7250P: All versions

SM7315: All versions

WCD9326: All versions

WCD9340: All versions

WCD9341: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3615: All versions

WCN3620: All versions

WCN3660B: All versions

WCN3680B: All versions

WCN3980: All versions

WCN3988: All versions

WCN3991: All versions

WCN3998: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Out-of-bounds read

EUVDB-ID: #VU69960

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33235

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the WLAN firmware when parsing security context info attributes. A remote attacker can send specially crafted traffic to the device, trigger an out-of-bounds read error and read contents of memory on the system or perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8009: All versions

APQ8096AU: All versions

AQT1000: All versions

AR8031: All versions

AR8035: All versions

AR9380: All versions

CSR8811: All versions

CSRA6620: All versions

CSRA6640: All versions

CSRB31024: All versions

IPQ4018: All versions

IPQ4028: All versions

IPQ4029: All versions

IPQ5010: All versions

IPQ5018: All versions

IPQ5028: All versions

IPQ6000: All versions

IPQ6010: All versions

IPQ6018: All versions

IPQ6028: All versions

IPQ8064: All versions

IPQ8069: All versions

IPQ8070: All versions

IPQ8070A: All versions

IPQ8071: All versions

IPQ8071A: All versions

IPQ8072: All versions

IPQ8072A: All versions

IPQ8074: All versions

IPQ8074A: All versions

IPQ8076: All versions

IPQ8076A: All versions

IPQ8078: All versions

IPQ8078A: All versions

IPQ8173: All versions

IPQ8174: All versions

IPQ9008: All versions

IPQ9574: All versions

MDM9640: All versions

MSM8996AU: All versions

PMP8074: All versions

QAM8295P: All versions

QCA1062: All versions

QCA1064: All versions

QCA2062: All versions

QCA2064: All versions

QCA2065: All versions

QCA2066: All versions

QCA4020: All versions

QCA4024: All versions

QCA6174A: All versions

QCA6310: All versions

QCA6335: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6421: All versions

QCA6426: All versions

QCA6428: All versions

QCA6430: All versions

QCA6431: All versions

QCA6436: All versions

QCA6438: All versions

QCA6554A: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8072: All versions

QCA8075: All versions

QCA8081: All versions

QCA8082: All versions

QCA8084: All versions

QCA8085: All versions

QCA8337: All versions

QCA8386: All versions

QCA9367: All versions

QCA9377: All versions

QCA9379: All versions

QCA9888: All versions

QCA9889: All versions

QCA9898: All versions

QCA9980: All versions

QCA9984: All versions

QCA9990: All versions

QCA9992: All versions

QCA9994: All versions

QCC5100: All versions

QCM2290: All versions

QCM4290: All versions

QCM6125: All versions

QCM6490: All versions

QCN5021: All versions

QCN5022: All versions

QCN5024: All versions

QCN5052: All versions

QCN5054: All versions

QCN5122: All versions

QCN5124: All versions

QCN5152: All versions

QCN5154: All versions

QCN5164: All versions

QCN6023: All versions

QCN6024: All versions

QCN6100: All versions

QCN6102: All versions

QCN6112: All versions

QCN6122: All versions

QCN6132: All versions

QCN7605: All versions

QCN7606: All versions

QCN9000: All versions

QCN9001: All versions

QCN9002: All versions

QCN9003: All versions

QCN9011: All versions

QCN9012: All versions

QCN9022: All versions

QCN9024: All versions

QCN9070: All versions

QCN9072: All versions

QCN9074: All versions

QCN9100: All versions

QCN9274: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCS6125: All versions

QCS6490: All versions

QCX315: All versions

QRB5165: All versions

QRB5165M: All versions

QRB5165N: All versions

QSM8250: All versions

QSM8350: All versions

SA4150P: All versions

SA415M: All versions

SA515M: All versions

SA6145P: All versions

SA6150P: All versions

SA6155: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SA8295P: All versions

SC8180X+SDX55: All versions

SD 675: All versions

SD 8 Gen1 5G: All versions

SD 8CX: All versions

SD 8cx Gen2: All versions

SD 8cx Gen3: All versions

SD460: All versions

SD480: All versions

SD660: All versions

SD662: All versions

SD665: All versions

SD670: All versions

SD675: All versions

SD678: All versions

SD680: All versions

SD690 5G: All versions

SD695: All versions

SD710: All versions

SD712: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD7c: All versions

SD820: All versions

SD845: All versions

SD850: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SD888 5G: All versions

SDX20: All versions

SDX20M: All versions

SDX24: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR1: All versions

SDXR2 5G: All versions

SM4125: All versions

SM4375: All versions

SM6250: All versions

SM6250P: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

SW5100: All versions

SW5100P: All versions

SXR2150P: All versions

WCD9326: All versions

WCD9330: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9371: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3615: All versions

WCN3660B: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN3999: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Infinite loop

EUVDB-ID: #VU69961

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33238

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the WLAN Firmware when processing an incoming FTM frames. A remote attacker can send specially crafted traffic to the device, consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8009: All versions

APQ8017: All versions

APQ8064AU: All versions

APQ8076: All versions

APQ8096AU: All versions

AQT1000: All versions

AR8031: All versions

AR8035: All versions

AR9380: All versions

CSR8811: All versions

CSRA6620: All versions

CSRA6640: All versions

CSRB31024: All versions

IPQ4018: All versions

IPQ4019: All versions

IPQ4028: All versions

IPQ4029: All versions

IPQ5010: All versions

IPQ5018: All versions

IPQ5028: All versions

IPQ6000: All versions

IPQ6010: All versions

IPQ6018: All versions

IPQ6028: All versions

IPQ8064: All versions

IPQ8065: All versions

IPQ8068: All versions

IPQ8069: All versions

IPQ8070: All versions

IPQ8070A: All versions

IPQ8071: All versions

IPQ8071A: All versions

IPQ8072: All versions

IPQ8072A: All versions

IPQ8074: All versions

IPQ8074A: All versions

IPQ8076: All versions

IPQ8076A: All versions

IPQ8078: All versions

IPQ8078A: All versions

IPQ8173: All versions

IPQ8174: All versions

IPQ9008: All versions

IPQ9574: All versions

MDM8215: All versions

MDM9206: All versions

MDM9215: All versions

MDM9250: All versions

MDM9310: All versions

MDM9607: All versions

MDM9615: All versions

MDM9628: All versions

MDM9640: All versions

MDM9645: All versions

MDM9650: All versions

MSM8976: All versions

MSM8996AU: All versions

PMP8074: All versions

QAM8295P: All versions

QCA0000: All versions

QCA1023: All versions

QCA1062: All versions

QCA1064: All versions

QCA2062: All versions

QCA2064: All versions

QCA2065: All versions

QCA2066: All versions

QCA4020: All versions

QCA4024: All versions

QCA4531: All versions

QCA6174: All versions

QCA6174A: All versions

QCA6175A: All versions

QCA6310: All versions

QCA6320: All versions

QCA6335: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6421: All versions

QCA6426: All versions

QCA6428: All versions

QCA6430: All versions

QCA6431: All versions

QCA6436: All versions

QCA6438: All versions

QCA6554A: All versions

QCA6564: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584: All versions

QCA6584AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA7500: All versions

QCA8072: All versions

QCA8075: All versions

QCA8081: All versions

QCA8082: All versions

QCA8084: All versions

QCA8085: All versions

QCA8337: All versions

QCA8386: All versions

QCA9367: All versions

QCA9369: All versions

QCA9377: All versions

QCA9379: All versions

QCA9880: All versions

QCA9886: All versions

QCA9888: All versions

QCA9889: All versions

QCA9898: All versions

QCA9980: All versions

QCA9984: All versions

QCA9985: All versions

QCA9987: All versions

QCA9990: All versions

QCA9992: All versions

QCA9994: All versions

QCC5100: All versions

QCM2290: All versions

QCM4290: All versions

QCM6125: All versions

QCM6490: All versions

QCN5021: All versions

QCN5022: All versions

QCN5024: All versions

QCN5052: All versions

QCN5054: All versions

QCN5064: All versions

QCN5122: All versions

QCN5124: All versions

QCN5152: All versions

QCN5154: All versions

QCN5164: All versions

QCN5550: All versions

QCN6023: All versions

QCN6024: All versions

QCN6100: All versions

QCN6102: All versions

QCN6112: All versions

QCN6122: All versions

QCN6132: All versions

QCN7605: All versions

QCN7606: All versions

QCN9000: All versions

QCN9001: All versions

QCN9002: All versions

QCN9003: All versions

QCN9011: All versions

QCN9012: All versions

QCN9022: All versions

QCN9024: All versions

QCN9070: All versions

QCN9072: All versions

QCN9074: All versions

QCN9100: All versions

QCN9274: All versions

QCS2290: All versions

QCS405: All versions

QCS410: All versions

QCS4290: All versions

QCS603: All versions

QCS605: All versions

QCS610: All versions

QCS6125: All versions

QCS6490: All versions

QCX315: All versions

QRB5165: All versions

QRB5165M: All versions

QRB5165N: All versions

QSM8250: All versions

QSM8350: All versions

SA4150P: All versions

SA4155P: All versions

SA415M: All versions

SA515M: All versions

SA6145P: All versions

SA6150P: All versions

SA6155: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SA8295P: All versions

SC8180X+SDX55: All versions

SD 675: All versions

SD 8 Gen1 5G: All versions

SD 8CX: All versions

SD 8cx Gen2: All versions

SD 8cx Gen3: All versions

SD460: All versions

SD480: All versions

SD660: All versions

SD662: All versions

SD665: All versions

SD670: All versions

SD675: All versions

SD678: All versions

SD680: All versions

SD690 5G: All versions

SD695: All versions

SD710: All versions

SD712: All versions

SD720G: All versions

SD730: All versions

SD750G: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD7c: All versions

SD820: All versions

SD821: All versions

SD835: All versions

SD845: All versions

SD850: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888: All versions

SD888 5G: All versions

SDX12: All versions

SDX20: All versions

SDX20M: All versions

SDX24: All versions

SDX50M: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SDXR1: All versions

SDXR2 5G: All versions

SM4125: All versions

SM4375: All versions

SM6250: All versions

SM6250P: All versions

SM7250P: All versions

SM7315: All versions

SM7325P: All versions

SW5100: All versions

SW5100P: All versions

SXR2150P: All versions

WCD9326: All versions

WCD9330: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9371: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3615: All versions

WCN3660B: All versions

WCN3680B: All versions

WCN3910: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN3999: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Reachable Assertion

EUVDB-ID: #VU69962

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25675

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the Modem component when processing filter rule from application client. A remote attacker can send specially crafted data to the device and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AQT1000: All versions

QCA6310: All versions

QCA6320: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6430: All versions

QCM6490: All versions

QCS6490: All versions

QCX315: All versions

SD480: All versions

SD690 5G: All versions

SD695: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD778G: All versions

SD780G: All versions

SD835: All versions

SD855: All versions

SD865 5G: All versions

SD870: All versions

SD888 5G: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SM7250P: All versions

SM7325P: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6740: All versions

WCN6750: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Out-of-bounds read

EUVDB-ID: #VU69963

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33268

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows an attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the Bluetooth HOST when pairing and connecting A2DP. An attacker with [physical proximity to device can trigger an out-of-bounds read error and read contents of memory on the system or perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

APQ8009: All versions

APQ8017: All versions

AR8031: All versions

CSRA6620: All versions

CSRA6640: All versions

MDM9206: All versions

MDM9250: All versions

MDM9607: All versions

MDM9628: All versions

QCA6174A: All versions

QCA6310: All versions

QCA6320: All versions

QCA6335: All versions

QCA6390: All versions

QCA6391: All versions

QCA6426: All versions

QCA6436: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584AU: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8337: All versions

QCA9367: All versions

QCA9377: All versions

QCC5100: All versions

QCN9011: All versions

QCN9012: All versions

QCN9074: All versions

QCS405: All versions

QCS410: All versions

QCS605: All versions

QCS610: All versions

QRB5165: All versions

QRB5165M: All versions

QRB5165N: All versions

Qualcomm215: All versions

SA6145P: All versions

SA6150P: All versions

SA6155: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SD 8 Gen1 5G: All versions

SD205: All versions

SD210: All versions

SD429: All versions

SD660: All versions

SD835: All versions

SD845: All versions

SD865 5G: All versions

SD870: All versions

SDM429W: All versions

SDX24: All versions

SDX55: All versions

SDX55M: All versions

SDXR1: All versions

SDXR2 5G: All versions

SW5100: All versions

SW5100P: All versions

WCD9326: All versions

WCD9330: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9370: All versions

WCD9380: All versions

WCD9385: All versions

WCN3610: All versions

WCN3615: All versions

WCN3620: All versions

WCN3660B: All versions

WCN3680: All versions

WCN3680B: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3998: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WCN7850: All versions

WCN7851: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/december-2022-bulletin.html
http://git.codelinaro.org/clo/la/platform/vendor/qcom-opensource/system/bt/-/commit/7a09d0a2c093053e3c8f67de07933518d9137e22_x000D_
http://git.codelinaro.org/clo/la/platform/system/bt/-/commit/aaeb816fdf46471a417e3c80baf95d4bdf723ec7


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###