gsd-2022-33292
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Memory corruption in Qualcomm IPC due to use after free while receiving the incoming packet and reposting it.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-33292",
    "id": "GSD-2022-33292"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-33292"
      ],
      "details": "Memory corruption in Qualcomm IPC due to use after free while receiving the incoming packet and reposting it.",
      "id": "GSD-2022-33292",
      "modified": "2023-12-13T01:19:23.597552Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "product-security@qualcomm.com",
        "ID": "CVE-2022-33292",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Snapdragon",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "SG4150P"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "Snapdragon 680 4G Mobile Platform"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "Snapdragon 685 4G Mobile Platform (SM6225-AD)"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "WCD9370"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "WCD9375"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "WCN3950"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "WCN3988"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "WSA8810"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Qualcomm, Inc."
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Memory corruption in Qualcomm IPC due to use after free while receiving the incoming packet and reposting it."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-416",
                "lang": "eng",
                "value": "CWE-416 Use After Free"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.qualcomm.com/company/product-security/bulletins/may-2023-bulletin",
            "refsource": "MISC",
            "url": "https://www.qualcomm.com/company/product-security/bulletins/may-2023-bulletin"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9279F02F-6C30-4891-8941-97003DE9C8C7",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              },
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FFA7BB42-305C-451F-92D8-0718DF68A012",
                    "vulnerable": false
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ],
            "operator": "AND"
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:qualcomm:sm6225_firmware:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "EC2668D5-623D-4E13-AF37-6F7040A14007",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              },
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:qualcomm:sm6225:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "72B0F4C7-CA0F-4B9C-A6AA-60934B2AB2C2",
                    "vulnerable": false
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ],
            "operator": "AND"
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:qualcomm:sm6225-ad_firmware:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E089DC83-3849-4671-95B9-E4C958EC79FB",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              },
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:qualcomm:sm6225-ad:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E38F8F04-F841-492B-A555-96DBD7461380",
                    "vulnerable": false
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ],
            "operator": "AND"
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "1295D869-F4DD-4766-B4AA-3513752F43B4",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              },
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B98784DC-3143-4D38-AD28-DBBDCCAB4272",
                    "vulnerable": false
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ],
            "operator": "AND"
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "34143ABA-7D09-429F-A65C-3A33438BF62C",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              },
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9D56DFE3-5EF1-4B23-BBD5-0203FBF9CCEC",
                    "vulnerable": false
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ],
            "operator": "AND"
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "3FEF2DB6-00F5-4B07-953B-EF58B31267F1",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              },
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "120E8F0F-EBEB-4565-9927-2D473F783EF7",
                    "vulnerable": false
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ],
            "operator": "AND"
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E4BFB25F-013B-48E3-99FF-3E8687F94423",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              },
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BF676C5B-838B-446C-A689-6A25AB8A87E2",
                    "vulnerable": false
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ],
            "operator": "AND"
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "15307882-7039-43E9-9BA3-035045988B99",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              },
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "AA85B322-E593-4499-829A-CC6D70BAE884",
                    "vulnerable": false
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ],
            "operator": "AND"
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Memory corruption in Qualcomm IPC due to use after free while receiving the incoming packet and reposting it."
          }
        ],
        "id": "CVE-2022-33292",
        "lastModified": "2024-04-12T17:16:24.683",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "product-security@qualcomm.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-05-02T06:15:09.757",
        "references": [
          {
            "source": "product-security@qualcomm.com",
            "tags": [
              "Patch",
              "Vendor Advisory"
            ],
            "url": "https://www.qualcomm.com/company/product-security/bulletins/may-2023-bulletin"
          }
        ],
        "sourceIdentifier": "product-security@qualcomm.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-416"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-416"
              }
            ],
            "source": "product-security@qualcomm.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...