#VU56347 Improper access control in Qualcomm Hardware solutions


Published: 2021-09-06

Vulnerability identifier: #VU56347

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1956

CWE-ID: CWE-284

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
AQT1000
Mobile applications / Mobile firmware & hardware
AR8035
Mobile applications / Mobile firmware & hardware
CSRB31024
Mobile applications / Mobile firmware & hardware
QCA6175A
Mobile applications / Mobile firmware & hardware
QCA6390
Mobile applications / Mobile firmware & hardware
QCA6391
Mobile applications / Mobile firmware & hardware
QCA6420
Mobile applications / Mobile firmware & hardware
QCA6430
Mobile applications / Mobile firmware & hardware
QCA6564A
Mobile applications / Mobile firmware & hardware
QCA6564AU
Mobile applications / Mobile firmware & hardware
QCA6574
Mobile applications / Mobile firmware & hardware
QCA6574A
Mobile applications / Mobile firmware & hardware
QCA6584AU
Mobile applications / Mobile firmware & hardware
QCA6595
Mobile applications / Mobile firmware & hardware
QCA6595AU
Mobile applications / Mobile firmware & hardware
QCA6696
Mobile applications / Mobile firmware & hardware
QCA8337
Mobile applications / Mobile firmware & hardware
QCN7606
Mobile applications / Mobile firmware & hardware
QCX315
Mobile applications / Mobile firmware & hardware
SA415M
Mobile applications / Mobile firmware & hardware
SA515M
Mobile applications / Mobile firmware & hardware
SA6145P
Mobile applications / Mobile firmware & hardware
SA6150P
Mobile applications / Mobile firmware & hardware
SA6155
Mobile applications / Mobile firmware & hardware
SA8145P
Mobile applications / Mobile firmware & hardware
SA8150P
Mobile applications / Mobile firmware & hardware
SA8155
Mobile applications / Mobile firmware & hardware
SA8155P
Mobile applications / Mobile firmware & hardware
SA8195P
Mobile applications / Mobile firmware & hardware
SC8180X+SDX55
Mobile applications / Mobile firmware & hardware
SD8C
Mobile applications / Mobile firmware & hardware
SD8CX
Mobile applications / Mobile firmware & hardware
WCD9340
Mobile applications / Mobile firmware & hardware
WCD9341
Mobile applications / Mobile firmware & hardware
WCD9360
Mobile applications / Mobile firmware & hardware
WCN3998
Mobile applications / Mobile firmware & hardware
WSA8810
Mobile applications / Mobile firmware & hardware
WSA8815
Mobile applications / Mobile firmware & hardware
QCA6574AU
Hardware solutions / Firmware
QCN7605
Hardware solutions / Firmware
SA6155P
Hardware solutions / Firmware
SDX55
Hardware solutions / Firmware

Vendor: Qualcomm

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper handling of ASB-U packet with L2CAP channel ID by slave host. A remote attacker with physical proximity to device can interference with piconet and perform a denial of service attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

AQT1000: All versions

AR8035: All versions

CSRB31024: All versions

QCA6175A: All versions

QCA6390: All versions

QCA6391: All versions

QCA6420: All versions

QCA6430: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8337: All versions

QCN7605: All versions

QCN7606: All versions

QCX315: All versions

SA415M: All versions

SA515M: All versions

SA6145P: All versions

SA6150P: All versions

SA6155: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155: All versions

SA8155P: All versions

SA8195P: All versions

SC8180X+SDX55: All versions

SD8C: All versions

SD8CX: All versions

SDX55: All versions

WCD9340: All versions

WCD9341: All versions

WCD9360: All versions

WCN3998: All versions

WSA8810: All versions

WSA8815: All versions


External links
http://www.qualcomm.com/company/product-security/bulletins/september-2021-bulletin


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability