#VU59191 Resource exhaustion in Qualcomm Hardware solutions


Published: 2022-01-04

Vulnerability identifier: #VU59191

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30301

CWE-ID: CWE-400

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
AR8035
Mobile applications / Mobile firmware & hardware
QCA6390
Mobile applications / Mobile firmware & hardware
QCA6391
Mobile applications / Mobile firmware & hardware
QCA6574A
Mobile applications / Mobile firmware & hardware
QCA6595AU
Mobile applications / Mobile firmware & hardware
QCA6696
Mobile applications / Mobile firmware & hardware
QCA8081
Mobile applications / Mobile firmware & hardware
QCA8337
Mobile applications / Mobile firmware & hardware
QCX315
Mobile applications / Mobile firmware & hardware
SA515M
Mobile applications / Mobile firmware & hardware
SD8Gen15G
Mobile applications / Mobile firmware & hardware
SD480
Mobile applications / Mobile firmware & hardware
SD678
Mobile applications / Mobile firmware & hardware
SD6905G
Mobile applications / Mobile firmware & hardware
SD720G
Mobile applications / Mobile firmware & hardware
SD765
Mobile applications / Mobile firmware & hardware
SD765G
Mobile applications / Mobile firmware & hardware
SD768G
Mobile applications / Mobile firmware & hardware
SD8655G
Mobile applications / Mobile firmware & hardware
SD870
Mobile applications / Mobile firmware & hardware
SDX55M
Mobile applications / Mobile firmware & hardware
SDX65
Mobile applications / Mobile firmware & hardware
SM6250
Mobile applications / Mobile firmware & hardware
SM6250P
Mobile applications / Mobile firmware & hardware
SM6375
Mobile applications / Mobile firmware & hardware
SM7250P
Mobile applications / Mobile firmware & hardware
WCD9341
Mobile applications / Mobile firmware & hardware
WCD9360
Mobile applications / Mobile firmware & hardware
WCD9370
Mobile applications / Mobile firmware & hardware
WCD9375
Mobile applications / Mobile firmware & hardware
WCD9380
Mobile applications / Mobile firmware & hardware
WCD9385
Mobile applications / Mobile firmware & hardware
WCN3950
Mobile applications / Mobile firmware & hardware
WCN3980
Mobile applications / Mobile firmware & hardware
WCN3988
Mobile applications / Mobile firmware & hardware
WCN3990
Mobile applications / Mobile firmware & hardware
WCN3991
Mobile applications / Mobile firmware & hardware
WCN3998
Mobile applications / Mobile firmware & hardware
WCN6850
Mobile applications / Mobile firmware & hardware
WCN6851
Mobile applications / Mobile firmware & hardware
WCN6855
Mobile applications / Mobile firmware & hardware
WCN6856
Mobile applications / Mobile firmware & hardware
WSA8810
Mobile applications / Mobile firmware & hardware
WSA8815
Mobile applications / Mobile firmware & hardware
WSA8830
Mobile applications / Mobile firmware & hardware
WSA8835
Mobile applications / Mobile firmware & hardware
SD675
Hardware solutions / Firmware
SD730
Hardware solutions / Firmware
SDX55
Hardware solutions / Firmware

Vendor: Qualcomm

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to out of memory while processing RRC and NAS OTA message in RFA within the Modem component. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

AR8035: All versions

QCA6390: All versions

QCA6391: All versions

QCA6574A: All versions

QCA6595AU: All versions

QCA6696: All versions

QCA8081: All versions

QCA8337: All versions

QCX315: All versions

SA515M: All versions

SD675: All versions

SD8Gen15G: All versions

SD480: All versions

SD678: All versions

SD6905G: All versions

SD720G: All versions

SD730: All versions

SD765: All versions

SD765G: All versions

SD768G: All versions

SD8655G: All versions

SD870: All versions

SDX55: All versions

SDX55M: All versions

SDX65: All versions

SM6250: All versions

SM6250P: All versions

SM6375: All versions

SM7250P: All versions

WCD9341: All versions

WCD9360: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WCN3991: All versions

WCN3998: All versions

WCN6850: All versions

WCN6851: All versions

WCN6855: All versions

WCN6856: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions


External links
http://www.qualcomm.com/company/product-security/bulletins/january-2022-bulletin


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability