#VU76866 Reachable Assertion in Qualcomm Mobile applications


Published: 2023-06-05

Vulnerability identifier: #VU76866

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40538

CWE-ID: CWE-617

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
AR8035
Mobile applications / Mobile firmware & hardware
FastConnect 6900
Mobile applications / Mobile firmware & hardware
FastConnect 7800
Mobile applications / Mobile firmware & hardware
QCA8081
Mobile applications / Mobile firmware & hardware
QCA8337
Mobile applications / Mobile firmware & hardware
QCN6024
Mobile applications / Mobile firmware & hardware
QCN9024
Mobile applications / Mobile firmware & hardware
QCS8550
Mobile applications / Mobile firmware & hardware
Snapdragon X65 5G Modem-RF System
Mobile applications / Mobile firmware & hardware
Snapdragon X70 Modem-RF System
Mobile applications / Mobile firmware & hardware
WCD9380
Mobile applications / Mobile firmware & hardware

Vendor: Qualcomm

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation in Modem. A remote attacker can perform a denial of service (DoS) attack.

Mitigation
Install security update from vendor's website.

Vulnerable software versions

AR8035: All versions

FastConnect 6900: All versions

FastConnect 7800: All versions

QCA8081: All versions

QCA8337: All versions

QCN6024: All versions

QCN9024: All versions

QCS8550: All versions

Snapdragon X65 5G Modem-RF System: All versions

Snapdragon X70 Modem-RF System: All versions

WCD9380: All versions


External links
http://docs.qualcomm.com/product/publicresources/securitybulletin/june-2023-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability