Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2023-3073
Vulnerability from csaf_certbund
Published
2023-12-06 23:00
Modified
2023-12-06 23:00
Summary
Google Android Pixel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das Android Betriebssystem ist eine quelloffene Plattform für mobile Geräte. Die Basis bildet der Linux-Kernel.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android Pixel ausnutzen, um beliebigen Code auszuführen, an vertrauliche Informationen zu gelangen, das System zum Absturz zu bringen (Denial-of-Service-Zustand) und seine Rechte zu erhöhen.
Betroffene Betriebssysteme
- Android
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android Pixel ausnutzen, um beliebigen Code auszuf\u00fchren, an vertrauliche Informationen zu gelangen, das System zum Absturz zu bringen (Denial-of-Service-Zustand) und seine Rechte zu erh\u00f6hen.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-3073 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-3073.json" }, { "category": "self", "summary": "WID-SEC-2023-3073 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-3073" }, { "category": "external", "summary": "Pixel Update Bulletin vom 2023-12-06", "url": "https://source.android.com/docs/security/bulletin/pixel/2023-12-01" } ], "source_lang": "en-US", "title": "Google Android Pixel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-12-06T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:53:20.634+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-3073", "initial_release_date": "2023-12-06T23:00:00.000+00:00", "revision_history": [ { "date": "2023-12-06T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Google Android Pixel", "product": { "name": "Google Android Pixel", "product_id": "T027142", "product_identification_helper": { "cpe": "cpe:/o:google:android:pixel" } } } ], "category": "vendor", "name": "Google" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-48423", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48423" }, { "cve": "CVE-2023-48422", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48422" }, { "cve": "CVE-2023-48421", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48421" }, { "cve": "CVE-2023-48420", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48420" }, { "cve": "CVE-2023-48416", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48416" }, { "cve": "CVE-2023-48415", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48415" }, { "cve": "CVE-2023-48414", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48414" }, { "cve": "CVE-2023-48413", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48413" }, { "cve": "CVE-2023-48412", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48412" }, { "cve": "CVE-2023-48411", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48411" }, { "cve": "CVE-2023-48410", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48410" }, { "cve": "CVE-2023-48409", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48409" }, { "cve": "CVE-2023-48408", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48408" }, { "cve": "CVE-2023-48407", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48407" }, { "cve": "CVE-2023-48406", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48406" }, { "cve": "CVE-2023-48405", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48405" }, { "cve": "CVE-2023-48404", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48404" }, { "cve": "CVE-2023-48403", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48403" }, { "cve": "CVE-2023-48402", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48402" }, { "cve": "CVE-2023-48401", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48401" }, { "cve": "CVE-2023-48399", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48399" }, { "cve": "CVE-2023-48398", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48398" }, { "cve": "CVE-2023-48397", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-48397" }, { "cve": "CVE-2023-41111", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-41111" }, { "cve": "CVE-2023-37366", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-37366" }, { "cve": "CVE-2023-33041", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-33041" }, { "cve": "CVE-2023-33024", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-33024" }, { "cve": "CVE-2023-28580", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-28580" }, { "cve": "CVE-2023-28579", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-28579" }, { "cve": "CVE-2023-28575", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-28575" }, { "cve": "CVE-2023-22668", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-22668" }, { "cve": "CVE-2023-22383", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-22383" }, { "cve": "CVE-2023-21634", "notes": [ { "category": "description", "text": "In Google Android Pixel existieren mehrere Schwachstellen. Die Fehler bestehen in der Kernel Komponente und in Pixel, Qualcomm und Qualcomm Closed-Source Komponenten. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand auszul\u00f6sen und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T027142" ] }, "release_date": "2023-12-06T23:00:00Z", "title": "CVE-2023-21634" } ] }
cve-2023-28579
Vulnerability from cvelistv5
Published
2023-12-05 03:03
Modified
2024-10-10 19:53
Severity ?
EPSS score ?
Summary
Memory Corruption in WLAN Host while deserializing the input PMK bytes without checking the input PMK length.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Qualcomm, Inc. | Snapdragon |
Version: FastConnect 6900 Version: FastConnect 7800 Version: QAM8295P Version: QCA6391 Version: QCA6574AU Version: QCA6595AU Version: QCA6696 Version: QCS410 Version: QCS610 Version: Qualcomm Video Collaboration VC1 Platform Version: Qualcomm Video Collaboration VC3 Platform Version: SA6145P Version: SA6150P Version: SA6155P Version: SA8145P Version: SA8150P Version: SA8155P Version: SA8195P Version: SA8295P Version: Snapdragon 8 Gen 1 Mobile Platform Version: SW5100 Version: SW5100P Version: WCD9341 Version: WCD9370 Version: WCD9380 Version: WCN3660B Version: WCN3680B Version: WCN3950 Version: WCN3980 Version: WCN3988 Version: WSA8810 Version: WSA8815 Version: WSA8830 Version: WSA8835 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T13:43:22.776Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:qualcomm:snapdragon:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCS410" }, { "status": "affected", "version": "QCS610" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC1 Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC3 Platform" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6150P" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA8145P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCN3660B" }, { "status": "affected", "version": "WCN3680B" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8835" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-28579", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2023-12-08T05:00:38.210901Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T19:53:32.174Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCS410" }, { "status": "affected", "version": "QCS610" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC1 Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC3 Platform" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6150P" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA8145P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCN3660B" }, { "status": "affected", "version": "WCN3680B" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8835" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory Corruption in WLAN Host while deserializing the input PMK bytes without checking the input PMK length." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy Without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-12T16:10:48.344Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "Buffer Copy Without Checking Size of Input in WLAN Host" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2023-28579", "datePublished": "2023-12-05T03:03:51.357Z", "dateReserved": "2023-03-17T11:41:45.852Z", "dateUpdated": "2024-10-10T19:53:32.174Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41111
Vulnerability from cvelistv5
Published
2023-11-08 00:00
Modified
2024-09-17 13:02
Severity ?
EPSS score ?
Summary
An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123). Improper handling of a length parameter inconsistency can cause abnormal termination of a mobile phone. This occurs in the RLC task and RLC module.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:03.842Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41111", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-04T14:28:27.329880Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-17T13:02:06.249Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123). Improper handling of a length parameter inconsistency can cause abnormal termination of a mobile phone. This occurs in the RLC task and RLC module." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AC:L/AV:N/A:H/C:N/I:L/PR:L/S:U/UI:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-08T07:50:56.369036", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-41111", "datePublished": "2023-11-08T00:00:00", "dateReserved": "2023-08-23T00:00:00", "dateUpdated": "2024-09-17T13:02:06.249Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-33024
Vulnerability from cvelistv5
Published
2023-12-05 03:04
Modified
2024-08-02 15:32
Severity ?
EPSS score ?
Summary
Memory corruption while sending SMS from AP firmware.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Qualcomm, Inc. | Snapdragon |
Version: AQT1000 Version: AR8035 Version: FastConnect 6200 Version: FastConnect 6800 Version: FastConnect 6900 Version: FastConnect 7800 Version: QAM8295P Version: QCA6310 Version: QCA6320 Version: QCA6391 Version: QCA6420 Version: QCA6426 Version: QCA6430 Version: QCA6436 Version: QCA6574AU Version: QCA6595AU Version: QCA6696 Version: QCA6698AQ Version: QCA8081 Version: QCA8337 Version: QCC710 Version: QCN6224 Version: QCN6274 Version: QFW7114 Version: QFW7124 Version: SA4150P Version: SA4155P Version: SA6145P Version: SA6150P Version: SA6155P Version: SA8145P Version: SA8150P Version: SA8155P Version: SA8195P Version: SA8295P Version: SD835 Version: SD855 Version: SD865 5G Version: Snapdragon 835 Mobile PC Platform Version: Snapdragon 855 Mobile Platform Version: Snapdragon 855+/860 Mobile Platform (SM8150-AC) Version: Snapdragon 865 5G Mobile Platform Version: Snapdragon 865+ 5G Mobile Platform (SM8250-AB) Version: Snapdragon 870 5G Mobile Platform (SM8250-AC) Version: Snapdragon Auto 5G Modem-RF Version: Snapdragon W5+ Gen 1 Wearable Platform Version: Snapdragon Wear 4100+ Platform Version: Snapdragon X55 5G Modem-RF System Version: Snapdragon X75 5G Modem-RF System Version: Snapdragon XR2 5G Platform Version: SW5100 Version: SW5100P Version: SXR2130 Version: WCD9335 Version: WCD9340 Version: WCD9341 Version: WCD9380 Version: WCN3610 Version: WCN3660B Version: WCN3680B Version: WCN3980 Version: WCN3988 Version: WCN3990 Version: WSA8810 Version: WSA8815 Version: WSA8830 Version: WSA8835 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:32:46.515Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AQT1000" }, { "status": "affected", "version": "AR8035" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6800" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QCA6310" }, { "status": "affected", "version": "QCA6320" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6420" }, { "status": "affected", "version": "QCA6426" }, { "status": "affected", "version": "QCA6430" }, { "status": "affected", "version": "QCA6436" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCC710" }, { "status": "affected", "version": "QCN6224" }, { "status": "affected", "version": "QCN6274" }, { "status": "affected", "version": "QFW7114" }, { "status": "affected", "version": "QFW7124" }, { "status": "affected", "version": "SA4150P" }, { "status": "affected", "version": "SA4155P" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6150P" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA8145P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "SD835" }, { "status": "affected", "version": "SD855" }, { "status": "affected", "version": "SD865 5G" }, { "status": "affected", "version": "Snapdragon 835 Mobile PC Platform" }, { "status": "affected", "version": "Snapdragon 855 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855+/860 Mobile Platform (SM8150-AC)" }, { "status": "affected", "version": "Snapdragon 865 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)" }, { "status": "affected", "version": "Snapdragon 870 5G Mobile Platform (SM8250-AC)" }, { "status": "affected", "version": "Snapdragon Auto 5G Modem-RF" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "Snapdragon Wear 4100+ Platform" }, { "status": "affected", "version": "Snapdragon X55 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X75 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon XR2 5G Platform" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR2130" }, { "status": "affected", "version": "WCD9335" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCN3610" }, { "status": "affected", "version": "WCN3660B" }, { "status": "affected", "version": "WCN3680B" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WCN3990" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8835" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption while sending SMS from AP firmware." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy Without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-12T16:11:23.839Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in Radio Interface Layer" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2023-33024", "datePublished": "2023-12-05T03:04:03.310Z", "dateReserved": "2023-05-17T09:28:53.120Z", "dateUpdated": "2024-08-02T15:32:46.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48410
Vulnerability from cvelistv5
Published
2023-12-08 15:41
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In cd_ParseMsg of cd_codec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:34.855Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In cd_ParseMsg of cd_codec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:56.564Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48410", "datePublished": "2023-12-08T15:41:59.363Z", "dateReserved": "2023-11-16T16:09:59.939Z", "dateUpdated": "2024-08-02T21:30:34.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48422
Vulnerability from cvelistv5
Published
2023-12-08 15:45
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In Init of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.126Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In Init of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:59.245Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48422", "datePublished": "2023-12-08T15:45:43.926Z", "dateReserved": "2023-11-16T16:28:09.701Z", "dateUpdated": "2024-08-02T21:30:35.126Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22668
Vulnerability from cvelistv5
Published
2023-12-05 03:03
Modified
2024-08-02 10:13
Severity ?
EPSS score ?
Summary
Memory Corruption in Audio while invoking IOCTLs calls from the user-space.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Qualcomm, Inc. | Snapdragon |
Version: AQT1000 Version: AR8035 Version: FastConnect 6200 Version: FastConnect 6800 Version: FastConnect 6900 Version: FastConnect 7800 Version: QAM8255P Version: QAM8775P Version: QCA6391 Version: QCA6420 Version: QCA6426 Version: QCA6430 Version: QCA6436 Version: QCA6584AU Version: QCA6698AQ Version: QCA8081 Version: QCA8337 Version: QCC710 Version: QCN6224 Version: QCN6274 Version: QFW7114 Version: QFW7124 Version: Qualcomm 205 Mobile Platform Version: Qualcomm 215 Mobile Platform Version: SA8255P Version: SA8770P Version: SA8775P Version: SA9000P Version: SD855 Version: SD865 5G Version: Snapdragon 210 Processor Version: Snapdragon 212 Mobile Platform Version: Snapdragon 855 Mobile Platform Version: Snapdragon 855+/860 Mobile Platform (SM8150-AC) Version: Snapdragon 865 5G Mobile Platform Version: Snapdragon 865+ 5G Mobile Platform (SM8250-AB) Version: Snapdragon 870 5G Mobile Platform (SM8250-AC) Version: Snapdragon Auto 5G Modem-RF Gen 2 Version: Snapdragon W5+ Gen 1 Wearable Platform Version: Snapdragon Wear 4100+ Platform Version: Snapdragon X55 5G Modem-RF System Version: Snapdragon X75 5G Modem-RF System Version: Snapdragon XR2 5G Platform Version: SW5100 Version: SW5100P Version: SXR2130 Version: WCD9340 Version: WCD9341 Version: WCD9380 Version: WCN3610 Version: WCN3980 Version: WCN3988 Version: WSA8810 Version: WSA8815 Version: WSA8830 Version: WSA8835 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:13:49.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AQT1000" }, { "status": "affected", "version": "AR8035" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6800" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "QAM8255P" }, { "status": "affected", "version": "QAM8775P" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6420" }, { "status": "affected", "version": "QCA6426" }, { "status": "affected", "version": "QCA6430" }, { "status": "affected", "version": "QCA6436" }, { "status": "affected", "version": "QCA6584AU" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCC710" }, { "status": "affected", "version": "QCN6224" }, { "status": "affected", "version": "QCN6274" }, { "status": "affected", "version": "QFW7114" }, { "status": "affected", "version": "QFW7124" }, { "status": "affected", "version": "Qualcomm 205 Mobile Platform" }, { "status": "affected", "version": "Qualcomm 215 Mobile Platform" }, { "status": "affected", "version": "SA8255P" }, { "status": "affected", "version": "SA8770P" }, { "status": "affected", "version": "SA8775P" }, { "status": "affected", "version": "SA9000P" }, { "status": "affected", "version": "SD855" }, { "status": "affected", "version": "SD865 5G" }, { "status": "affected", "version": "Snapdragon 210 Processor" }, { "status": "affected", "version": "Snapdragon 212 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855+/860 Mobile Platform (SM8150-AC)" }, { "status": "affected", "version": "Snapdragon 865 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)" }, { "status": "affected", "version": "Snapdragon 870 5G Mobile Platform (SM8250-AC)" }, { "status": "affected", "version": "Snapdragon Auto 5G Modem-RF Gen 2" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "Snapdragon Wear 4100+ Platform" }, { "status": "affected", "version": "Snapdragon X55 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X75 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon XR2 5G Platform" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR2130" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCN3610" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8835" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory Corruption in Audio while invoking IOCTLs calls from the user-space." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-12T16:10:32.300Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "Use After Free in Audio" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2023-22668", "datePublished": "2023-12-05T03:03:45.703Z", "dateReserved": "2023-01-06T05:06:07.907Z", "dateUpdated": "2024-08-02T10:13:49.804Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48399
Vulnerability from cvelistv5
Published
2023-12-08 15:39
Modified
2024-12-02 17:07
Severity ?
EPSS score ?
Summary
In ProtocolMiscATCommandAdapter::Init() of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:34.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-48399", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2023-12-12T20:44:22.516096Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-02T17:07:01.038Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In ProtocolMiscATCommandAdapter::Init() of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:53.695Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48399", "datePublished": "2023-12-08T15:39:41.216Z", "dateReserved": "2023-11-16T16:08:52.675Z", "dateUpdated": "2024-12-02T17:07:01.038Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48407
Vulnerability from cvelistv5
Published
2023-12-08 15:41
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
there is a possible DCK won't be deleted after factory reset due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.109Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "there is a possible DCK won\u0027t be deleted after factory reset due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:55.665Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48407", "datePublished": "2023-12-08T15:41:25.931Z", "dateReserved": "2023-11-16T16:09:59.939Z", "dateUpdated": "2024-08-02T21:30:35.109Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48405
Vulnerability from cvelistv5
Published
2023-12-08 15:41
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
there is a possible way for the secure world to write to NS memory due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.317Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "there is a possible way for the secure world to write to NS memory due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:55.094Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48405", "datePublished": "2023-12-08T15:41:02.058Z", "dateReserved": "2023-11-16T16:08:52.675Z", "dateUpdated": "2024-08-02T21:30:35.317Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48398
Vulnerability from cvelistv5
Published
2023-12-08 15:39
Modified
2024-10-09 14:39
Severity ?
EPSS score ?
Summary
In ProtocolNetAcBarringInfo::ProtocolNetAcBarringInfo() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:34.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-48398", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-31T20:04:38.102362Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-09T14:39:48.724Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In ProtocolNetAcBarringInfo::ProtocolNetAcBarringInfo() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:53.396Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48398", "datePublished": "2023-12-08T15:39:26.464Z", "dateReserved": "2023-11-16T16:08:52.675Z", "dateUpdated": "2024-10-09T14:39:48.724Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28575
Vulnerability from cvelistv5
Published
2023-08-08 09:15
Modified
2024-08-02 13:43
Severity ?
EPSS score ?
Summary
The cam_get_device_priv function does not check the type of handle being returned (device/session/link). This would lead to invalid type usage if a wrong handle is passed to it.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Qualcomm, Inc. | Snapdragon |
Version: AQT1000 Version: C-V2X 9150 Version: FastConnect 6200 Version: FastConnect 6800 Version: FastConnect 6900 Version: FastConnect 7800 Version: QAM8295P Version: QCA6391 Version: QCA6420 Version: QCA6426 Version: QCA6430 Version: QCA6436 Version: QCA6574AU Version: QCA6696 Version: QCA8337 Version: QCN9074 Version: QCS410 Version: QCS610 Version: QCS8155 Version: Qualcomm 205 Mobile Platform Version: Qualcomm 215 Mobile Platform Version: SA6145P Version: SA6150P Version: SA6155P Version: SA8145P Version: SA8150P Version: SA8155P Version: SA8195P Version: SA8295P Version: SD855 Version: SD865 5G Version: SDX55 Version: Snapdragon 210 Processor Version: Snapdragon 212 Mobile Platform Version: Snapdragon 8 Gen 1 Mobile Platform Version: Snapdragon 855 Mobile Platform Version: Snapdragon 855+/860 Mobile Platform (SM8150-AC) Version: Snapdragon 865 5G Mobile Platform Version: Snapdragon 865+ 5G Mobile Platform (SM8250-AB) Version: Snapdragon 870 5G Mobile Platform (SM8250-AC) Version: Snapdragon W5+ Gen 1 Wearable Platform Version: Snapdragon Wear 4100+ Platform Version: Snapdragon X55 5G Modem-RF System Version: Snapdragon XR2 5G Platform Version: SW5100 Version: SW5100P Version: SXR2130 Version: WCD9341 Version: WCD9370 Version: WCD9380 Version: WCN3610 Version: WCN3660B Version: WCN3680B Version: WCN3950 Version: WCN3980 Version: WCN3988 Version: WSA8810 Version: WSA8815 Version: WSA8830 Version: WSA8835 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T13:43:22.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AQT1000" }, { "status": "affected", "version": "C-V2X 9150" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6800" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6420" }, { "status": "affected", "version": "QCA6426" }, { "status": "affected", "version": "QCA6430" }, { "status": "affected", "version": "QCA6436" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCN9074" }, { "status": "affected", "version": "QCS410" }, { "status": "affected", "version": "QCS610" }, { "status": "affected", "version": "QCS8155" }, { "status": "affected", "version": "Qualcomm 205 Mobile Platform" }, { "status": "affected", "version": "Qualcomm 215 Mobile Platform" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6150P" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA8145P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "SD855" }, { "status": "affected", "version": "SD865 5G" }, { "status": "affected", "version": "SDX55" }, { "status": "affected", "version": "Snapdragon 210 Processor" }, { "status": "affected", "version": "Snapdragon 212 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855+/860 Mobile Platform (SM8150-AC)" }, { "status": "affected", "version": "Snapdragon 865 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)" }, { "status": "affected", "version": "Snapdragon 870 5G Mobile Platform (SM8250-AC)" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "Snapdragon Wear 4100+ Platform" }, { "status": "affected", "version": "Snapdragon X55 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon XR2 5G Platform" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR2130" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCN3610" }, { "status": "affected", "version": "WCN3660B" }, { "status": "affected", "version": "WCN3680B" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8835" } ] } ], "descriptions": [ { "lang": "en", "value": "The cam_get_device_priv function does not check the type of handle being returned (device/session/link). This would lead to invalid type usage if a wrong handle is passed to it." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-823", "description": "CWE-823 Use of Out-of-range Pointer Offset", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-12T16:24:12.547Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin" } ], "title": "Multiple Type Confusion Vulnerability" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2023-28575", "datePublished": "2023-08-08T09:15:04.824Z", "dateReserved": "2023-03-17T11:41:45.850Z", "dateUpdated": "2024-08-02T13:43:22.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48404
Vulnerability from cvelistv5
Published
2023-12-08 15:40
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In ProtocolMiscCarrierConfigSimInfoIndAdapter of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:34.827Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In ProtocolMiscCarrierConfigSimInfoIndAdapter of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:54.821Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48404", "datePublished": "2023-12-08T15:40:50.008Z", "dateReserved": "2023-11-16T16:08:52.675Z", "dateUpdated": "2024-08-02T21:30:34.827Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48403
Vulnerability from cvelistv5
Published
2023-12-08 15:40
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In sms_DecodeCodedTpMsg of sms_PduCodec.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure if the attacker is able to observe the behavior of the subsequent switch conditional with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:34.796Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In sms_DecodeCodedTpMsg of sms_PduCodec.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure if the attacker is able to observe the behavior of the subsequent switch conditional with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:54.556Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48403", "datePublished": "2023-12-08T15:40:19.105Z", "dateReserved": "2023-11-16T16:08:52.675Z", "dateUpdated": "2024-08-02T21:30:34.796Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22383
Vulnerability from cvelistv5
Published
2023-12-05 03:03
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
Memory Corruption in camera while installing a fd for a particular DMA buffer.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Qualcomm, Inc. | Snapdragon |
Version: AQT1000 Version: C-V2X 9150 Version: FastConnect 6200 Version: FastConnect 6700 Version: FastConnect 6800 Version: FastConnect 6900 Version: QAM8295P Version: QCA6391 Version: QCA6420 Version: QCA6426 Version: QCA6430 Version: QCA6436 Version: QCA6574AU Version: QCA6696 Version: QCA8337 Version: QCN9074 Version: QCS410 Version: QCS610 Version: QCS6490 Version: QCS8155 Version: QSM8250 Version: Qualcomm Video Collaboration VC1 Platform Version: Qualcomm Video Collaboration VC3 Platform Version: SA6145P Version: SA6150P Version: SA6155P Version: SA8145P Version: SA8150P Version: SA8155P Version: SA8195P Version: SA8295P Version: SD855 Version: SD865 5G Version: SDX55 Version: Snapdragon 855 Mobile Platform Version: Snapdragon 855+/860 Mobile Platform (SM8150-AC) Version: Snapdragon 865 5G Mobile Platform Version: Snapdragon 865+ 5G Mobile Platform (SM8250-AB) Version: Snapdragon 870 5G Mobile Platform (SM8250-AC) Version: Snapdragon W5+ Gen 1 Wearable Platform Version: Snapdragon Wear 4100+ Platform Version: Snapdragon X55 5G Modem-RF System Version: Snapdragon XR2 5G Platform Version: SW5100 Version: SW5100P Version: SXR2130 Version: WCD9341 Version: WCD9370 Version: WCD9380 Version: WCN3610 Version: WCN3660B Version: WCN3680B Version: WCN3950 Version: WCN3980 Version: WCN3988 Version: WSA8810 Version: WSA8815 Version: WSA8830 Version: WSA8835 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.566Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AQT1000" }, { "status": "affected", "version": "C-V2X 9150" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6700" }, { "status": "affected", "version": "FastConnect 6800" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6420" }, { "status": "affected", "version": "QCA6426" }, { "status": "affected", "version": "QCA6430" }, { "status": "affected", "version": "QCA6436" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCN9074" }, { "status": "affected", "version": "QCS410" }, { "status": "affected", "version": "QCS610" }, { "status": "affected", "version": "QCS6490" }, { "status": "affected", "version": "QCS8155" }, { "status": "affected", "version": "QSM8250" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC1 Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC3 Platform" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6150P" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA8145P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "SD855" }, { "status": "affected", "version": "SD865 5G" }, { "status": "affected", "version": "SDX55" }, { "status": "affected", "version": "Snapdragon 855 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855+/860 Mobile Platform (SM8150-AC)" }, { "status": "affected", "version": "Snapdragon 865 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)" }, { "status": "affected", "version": "Snapdragon 870 5G Mobile Platform (SM8250-AC)" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "Snapdragon Wear 4100+ Platform" }, { "status": "affected", "version": "Snapdragon X55 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon XR2 5G Platform" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR2130" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCN3610" }, { "status": "affected", "version": "WCN3660B" }, { "status": "affected", "version": "WCN3680B" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8835" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory Corruption in camera while installing a fd for a particular DMA buffer." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-12T16:10:28.776Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "Use After Free in Camera" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2023-22383", "datePublished": "2023-12-05T03:03:44.642Z", "dateReserved": "2022-12-21T07:26:32.617Z", "dateUpdated": "2024-08-02T10:07:06.566Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48409
Vulnerability from cvelistv5
Published
2023-12-08 15:41
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/mali_kbase_core_linux.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.338Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/mali_kbase_core_linux.c, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:56.263Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48409", "datePublished": "2023-12-08T15:41:49.022Z", "dateReserved": "2023-11-16T16:09:59.939Z", "dateUpdated": "2024-08-02T21:30:35.338Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48397
Vulnerability from cvelistv5
Published
2023-12-08 15:39
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In Init of protocolcalladapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:34.960Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In Init of protocolcalladapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with System execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:53.103Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48397", "datePublished": "2023-12-08T15:39:11.100Z", "dateReserved": "2023-11-16T16:08:52.674Z", "dateUpdated": "2024-08-02T21:30:34.960Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48423
Vulnerability from cvelistv5
Published
2023-12-08 15:46
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In dhcp4_SetPDNAddress of dhcp4_Main.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:34.959Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In dhcp4_SetPDNAddress of dhcp4_Main.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:59.526Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48423", "datePublished": "2023-12-08T15:46:09.691Z", "dateReserved": "2023-11-16T16:28:09.701Z", "dateUpdated": "2024-08-02T21:30:34.959Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48421
Vulnerability from cvelistv5
Published
2023-12-08 15:45
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/platform/pixel/pixel_gpu_slc.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.072Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In gpu_pixel_handle_buffer_liveness_update_ioctl of private/google-modules/gpu/mali_kbase/platform/pixel/pixel_gpu_slc.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:58.967Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48421", "datePublished": "2023-12-08T15:45:30.914Z", "dateReserved": "2023-11-16T16:28:09.701Z", "dateUpdated": "2024-08-02T21:30:35.072Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-33041
Vulnerability from cvelistv5
Published
2023-12-05 03:04
Modified
2024-08-02 15:32
Severity ?
EPSS score ?
Summary
Under certain scenarios the WLAN Firmware will reach an assertion due to state confusion while looking up peer ids.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Qualcomm, Inc. | Snapdragon |
Version: AR8035 Version: CSR8811 Version: FastConnect 6900 Version: FastConnect 7800 Version: Flight RB5 5G Platform Version: Immersive Home 214 Platform Version: Immersive Home 216 Platform Version: Immersive Home 316 Platform Version: Immersive Home 318 Platform Version: Immersive Home 3210 Platform Version: Immersive Home 326 Platform Version: IPQ5010 Version: IPQ5028 Version: IPQ5332 Version: IPQ6000 Version: IPQ6010 Version: IPQ6018 Version: IPQ6028 Version: IPQ8070 Version: IPQ8070A Version: IPQ8071A Version: IPQ8072A Version: IPQ8074A Version: IPQ8076 Version: IPQ8076A Version: IPQ8078 Version: IPQ8078A Version: IPQ8173 Version: IPQ8174 Version: IPQ9008 Version: IPQ9554 Version: IPQ9570 Version: IPQ9574 Version: PMP8074 Version: QAM8255P Version: QAM8650P Version: QAM8775P Version: QCA0000 Version: QCA4024 Version: QCA6391 Version: QCA6554A Version: QCA6564AU Version: QCA6574 Version: QCA6574A Version: QCA6574AU Version: QCA6584AU Version: QCA6595 Version: QCA6595AU Version: QCA6696 Version: QCA6698AQ Version: QCA6797AQ Version: QCA8072 Version: QCA8075 Version: QCA8081 Version: QCA8082 Version: QCA8084 Version: QCA8085 Version: QCA8337 Version: QCA8386 Version: QCA9888 Version: QCA9889 Version: QCC2073 Version: QCC2076 Version: QCC710 Version: QCF8000 Version: QCF8001 Version: QCM8550 Version: QCN5021 Version: QCN5022 Version: QCN5024 Version: QCN5052 Version: QCN5054 Version: QCN5122 Version: QCN5124 Version: QCN5152 Version: QCN5154 Version: QCN5164 Version: QCN6023 Version: QCN6024 Version: QCN6112 Version: QCN6122 Version: QCN6132 Version: QCN6224 Version: QCN6274 Version: QCN9000 Version: QCN9011 Version: QCN9012 Version: QCN9013 Version: QCN9022 Version: QCN9024 Version: QCN9070 Version: QCN9072 Version: QCN9074 Version: QCN9100 Version: QCN9274 Version: QFW7114 Version: QFW7124 Version: QRB5165M Version: QRB5165N Version: Robotics RB5 Platform Version: SC8380XP Version: SDX55 Version: SDX65M Version: SM8550P Version: Snapdragon 8 Gen 2 Mobile Platform Version: Snapdragon 8+ Gen 2 Mobile Platform Version: Snapdragon AR2 Gen 1 Platform Version: Snapdragon X65 5G Modem-RF System Version: Snapdragon X75 5G Modem-RF System Version: SSG2115P Version: SSG2125P Version: SXR1230P Version: SXR2230P Version: WCD9340 Version: WCD9380 Version: WCD9385 Version: WCD9390 Version: WCD9395 Version: WCN3980 Version: WSA8830 Version: WSA8832 Version: WSA8835 Version: WSA8840 Version: WSA8845 Version: WSA8845H |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:32:46.553Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Consumer Electronics Connectivity", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Wired Infrastructure and Networking" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AR8035" }, { "status": "affected", "version": "CSR8811" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "Flight RB5 5G Platform" }, { "status": "affected", "version": "Immersive Home 214 Platform" }, { "status": "affected", "version": "Immersive Home 216 Platform" }, { "status": "affected", "version": "Immersive Home 316 Platform" }, { "status": "affected", "version": "Immersive Home 318 Platform" }, { "status": "affected", "version": "Immersive Home 3210 Platform" }, { "status": "affected", "version": "Immersive Home 326 Platform" }, { "status": "affected", "version": "IPQ5010" }, { "status": "affected", "version": "IPQ5028" }, { "status": "affected", "version": "IPQ5332" }, { "status": "affected", "version": "IPQ6000" }, { "status": "affected", "version": "IPQ6010" }, { "status": "affected", "version": "IPQ6018" }, { "status": "affected", "version": "IPQ6028" }, { "status": "affected", "version": "IPQ8070" }, { "status": "affected", "version": "IPQ8070A" }, { "status": "affected", "version": "IPQ8071A" }, { "status": "affected", "version": "IPQ8072A" }, { "status": "affected", "version": "IPQ8074A" }, { "status": "affected", "version": "IPQ8076" }, { "status": "affected", "version": "IPQ8076A" }, { "status": "affected", "version": "IPQ8078" }, { "status": "affected", "version": "IPQ8078A" }, { "status": "affected", "version": "IPQ8173" }, { "status": "affected", "version": "IPQ8174" }, { "status": "affected", "version": "IPQ9008" }, { "status": "affected", "version": "IPQ9554" }, { "status": "affected", "version": "IPQ9570" }, { "status": "affected", "version": "IPQ9574" }, { "status": "affected", "version": "PMP8074" }, { "status": "affected", "version": "QAM8255P" }, { "status": "affected", "version": "QAM8650P" }, { "status": "affected", "version": "QAM8775P" }, { "status": "affected", "version": "QCA0000" }, { "status": "affected", "version": "QCA4024" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6554A" }, { "status": "affected", "version": "QCA6564AU" }, { "status": "affected", "version": "QCA6574" }, { "status": "affected", "version": "QCA6574A" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6584AU" }, { "status": "affected", "version": "QCA6595" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA6797AQ" }, { "status": "affected", "version": "QCA8072" }, { "status": "affected", "version": "QCA8075" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA8082" }, { "status": "affected", "version": "QCA8084" }, { "status": "affected", "version": "QCA8085" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCA8386" }, { "status": "affected", "version": "QCA9888" }, { "status": "affected", "version": "QCA9889" }, { "status": "affected", "version": "QCC2073" }, { "status": "affected", "version": "QCC2076" }, { "status": "affected", "version": "QCC710" }, { "status": "affected", "version": "QCF8000" }, { "status": "affected", "version": "QCF8001" }, { "status": "affected", "version": "QCM8550" }, { "status": "affected", "version": "QCN5021" }, { "status": "affected", "version": "QCN5022" }, { "status": "affected", "version": "QCN5024" }, { "status": "affected", "version": "QCN5052" }, { "status": "affected", "version": "QCN5054" }, { "status": "affected", "version": "QCN5122" }, { "status": "affected", "version": "QCN5124" }, { "status": "affected", "version": "QCN5152" }, { "status": "affected", "version": "QCN5154" }, { "status": "affected", "version": "QCN5164" }, { "status": "affected", "version": "QCN6023" }, { "status": "affected", "version": "QCN6024" }, { "status": "affected", "version": "QCN6112" }, { "status": "affected", "version": "QCN6122" }, { "status": "affected", "version": "QCN6132" }, { "status": "affected", "version": "QCN6224" }, { "status": "affected", "version": "QCN6274" }, { "status": "affected", "version": "QCN9000" }, { "status": "affected", "version": "QCN9011" }, { "status": "affected", "version": "QCN9012" }, { "status": "affected", "version": "QCN9013" }, { "status": "affected", "version": "QCN9022" }, { "status": "affected", "version": "QCN9024" }, { "status": "affected", "version": "QCN9070" }, { "status": "affected", "version": "QCN9072" }, { "status": "affected", "version": "QCN9074" }, { "status": "affected", "version": "QCN9100" }, { "status": "affected", "version": "QCN9274" }, { "status": "affected", "version": "QFW7114" }, { "status": "affected", "version": "QFW7124" }, { "status": "affected", "version": "QRB5165M" }, { "status": "affected", "version": "QRB5165N" }, { "status": "affected", "version": "Robotics RB5 Platform" }, { "status": "affected", "version": "SC8380XP" }, { "status": "affected", "version": "SDX55" }, { "status": "affected", "version": "SDX65M" }, { "status": "affected", "version": "SM8550P" }, { "status": "affected", "version": "Snapdragon 8 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon AR2 Gen 1 Platform" }, { "status": "affected", "version": "Snapdragon X65 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X75 5G Modem-RF System" }, { "status": "affected", "version": "SSG2115P" }, { "status": "affected", "version": "SSG2125P" }, { "status": "affected", "version": "SXR1230P" }, { "status": "affected", "version": "SXR2230P" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCD9385" }, { "status": "affected", "version": "WCD9390" }, { "status": "affected", "version": "WCD9395" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8832" }, { "status": "affected", "version": "WSA8835" }, { "status": "affected", "version": "WSA8840" }, { "status": "affected", "version": "WSA8845" }, { "status": "affected", "version": "WSA8845H" } ] } ], "descriptions": [ { "lang": "en", "value": "Under certain scenarios the WLAN Firmware will reach an assertion due to state confusion while looking up peer ids." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-617", "description": "CWE-617 Reachable Assertion", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-12T16:11:27.364Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "Reachable assertion in WLAN Firmware" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2023-33041", "datePublished": "2023-12-05T03:04:04.387Z", "dateReserved": "2023-05-17T09:28:53.122Z", "dateUpdated": "2024-08-02T15:32:46.553Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48416
Vulnerability from cvelistv5
Published
2023-12-08 15:45
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In multiple locations, there is a possible null dereference due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In multiple locations, there is a possible null dereference due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:58.343Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48416", "datePublished": "2023-12-08T15:45:12.359Z", "dateReserved": "2023-11-16T16:09:59.940Z", "dateUpdated": "2024-08-02T21:30:35.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48406
Vulnerability from cvelistv5
Published
2023-12-08 15:41
Modified
2024-08-28 15:49
Severity ?
EPSS score ?
Summary
there is a possible permanent DoS or way for the modem to boot unverified firmware due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:34.991Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-48406", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-28T15:47:25.658601Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-28T15:49:45.122Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "there is a possible permanent DoS or way for the modem to boot unverified firmware due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:55.375Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48406", "datePublished": "2023-12-08T15:41:14.448Z", "dateReserved": "2023-11-16T16:08:52.676Z", "dateUpdated": "2024-08-28T15:49:45.122Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-21634
Vulnerability from cvelistv5
Published
2023-12-05 03:03
Modified
2024-08-02 09:44
Severity ?
EPSS score ?
Summary
Memory Corruption in Radio Interface Layer while sending an SMS or writing an SMS to SIM.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Qualcomm, Inc. | Snapdragon |
Version: AQT1000 Version: FastConnect 6200 Version: FastConnect 6800 Version: FastConnect 6900 Version: QCA6310 Version: QCA6320 Version: QCA6391 Version: QCA6420 Version: QCA6426 Version: QCA6430 Version: QCA6436 Version: QCA6574AU Version: QCA6595AU Version: QCA6696 Version: SA6145P Version: SA6150P Version: SA6155P Version: SA8145P Version: SA8150P Version: SA8155P Version: SA8195P Version: SD835 Version: SD855 Version: SD865 5G Version: Snapdragon 835 Mobile PC Platform Version: Snapdragon 855 Mobile Platform Version: Snapdragon 855+/860 Mobile Platform (SM8150-AC) Version: Snapdragon 865 5G Mobile Platform Version: Snapdragon 865+ 5G Mobile Platform (SM8250-AB) Version: Snapdragon 870 5G Mobile Platform (SM8250-AC) Version: Snapdragon W5+ Gen 1 Wearable Platform Version: Snapdragon Wear 4100+ Platform Version: Snapdragon X55 5G Modem-RF System Version: Snapdragon XR2 5G Platform Version: SW5100 Version: SW5100P Version: SXR2130 Version: WCD9335 Version: WCD9340 Version: WCD9341 Version: WCD9380 Version: WCN3610 Version: WCN3660B Version: WCN3680B Version: WCN3980 Version: WCN3988 Version: WCN3990 Version: WSA8810 Version: WSA8815 Version: WSA8830 Version: WSA8835 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:44:02.075Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AQT1000" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6800" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "QCA6310" }, { "status": "affected", "version": "QCA6320" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6420" }, { "status": "affected", "version": "QCA6426" }, { "status": "affected", "version": "QCA6430" }, { "status": "affected", "version": "QCA6436" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6150P" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA8145P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SD835" }, { "status": "affected", "version": "SD855" }, { "status": "affected", "version": "SD865 5G" }, { "status": "affected", "version": "Snapdragon 835 Mobile PC Platform" }, { "status": "affected", "version": "Snapdragon 855 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855+/860 Mobile Platform (SM8150-AC)" }, { "status": "affected", "version": "Snapdragon 865 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)" }, { "status": "affected", "version": "Snapdragon 870 5G Mobile Platform (SM8250-AC)" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "Snapdragon Wear 4100+ Platform" }, { "status": "affected", "version": "Snapdragon X55 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon XR2 5G Platform" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR2130" }, { "status": "affected", "version": "WCD9335" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCN3610" }, { "status": "affected", "version": "WCN3660B" }, { "status": "affected", "version": "WCN3680B" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WCN3990" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8835" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory Corruption in Radio Interface Layer while sending an SMS or writing an SMS to SIM." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-12T16:10:25.219Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "Improper Restriction of Operations within the Bounds of a Memory Buffer in Radio Interface Layer" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2023-21634", "datePublished": "2023-12-05T03:03:43.564Z", "dateReserved": "2022-12-07T02:58:25.865Z", "dateUpdated": "2024-08-02T09:44:02.075Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48415
Vulnerability from cvelistv5
Published
2023-12-08 15:44
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In Init of protocolembmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:34.964Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In Init of protocolembmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:58.062Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48415", "datePublished": "2023-12-08T15:44:58.834Z", "dateReserved": "2023-11-16T16:09:59.939Z", "dateUpdated": "2024-08-02T21:30:34.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28580
Vulnerability from cvelistv5
Published
2023-12-05 03:03
Modified
2024-08-02 13:43
Severity ?
EPSS score ?
Summary
Memory corruption in WLAN Host while setting the PMK length in PMK length in internal cache.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Qualcomm, Inc. | Snapdragon |
Version: AR8035 Version: FastConnect 6900 Version: FastConnect 7800 Version: QAM8295P Version: QCA6391 Version: QCA6574AU Version: QCA6595AU Version: QCA6696 Version: QCA8081 Version: QCA8337 Version: QCC710 Version: QCN6224 Version: QCN6274 Version: QCS410 Version: QCS610 Version: QFW7114 Version: QFW7124 Version: Qualcomm Video Collaboration VC1 Platform Version: Qualcomm Video Collaboration VC3 Platform Version: SA6145P Version: SA6150P Version: SA6155P Version: SA8145P Version: SA8150P Version: SA8155P Version: SA8195P Version: SA8295P Version: Snapdragon 8 Gen 1 Mobile Platform Version: Snapdragon X75 5G Modem-RF System Version: SW5100 Version: SW5100P Version: WCD9340 Version: WCD9341 Version: WCD9370 Version: WCD9380 Version: WCN3660B Version: WCN3680B Version: WCN3950 Version: WCN3980 Version: WCN3988 Version: WSA8810 Version: WSA8815 Version: WSA8830 Version: WSA8835 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T13:43:23.205Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AR8035" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCC710" }, { "status": "affected", "version": "QCN6224" }, { "status": "affected", "version": "QCN6274" }, { "status": "affected", "version": "QCS410" }, { "status": "affected", "version": "QCS610" }, { "status": "affected", "version": "QFW7114" }, { "status": "affected", "version": "QFW7124" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC1 Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC3 Platform" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6150P" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA8145P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon X75 5G Modem-RF System" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCN3660B" }, { "status": "affected", "version": "WCN3680B" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8835" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption in WLAN Host while setting the PMK length in PMK length in internal cache." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy Without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-12T16:10:51.738Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin" } ], "title": "Buffer Copy Without Checking Size of Input in WLAN Host" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2023-28580", "datePublished": "2023-12-05T03:03:52.368Z", "dateReserved": "2023-03-17T11:41:45.852Z", "dateUpdated": "2024-08-02T13:43:23.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48411
Vulnerability from cvelistv5
Published
2023-12-08 15:44
Modified
2024-10-09 14:38
Severity ?
EPSS score ?
Summary
In SignalStrengthAdapter::FillGsmSignalStrength() of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.363Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-48411", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-31T14:58:45.755347Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T14:38:40.342Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In SignalStrengthAdapter::FillGsmSignalStrength() of protocolmiscadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:56.858Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48411", "datePublished": "2023-12-08T15:44:08.748Z", "dateReserved": "2023-11-16T16:09:59.939Z", "dateUpdated": "2024-10-09T14:38:40.342Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48420
Vulnerability from cvelistv5
Published
2023-12-08 15:45
Modified
2024-08-28 15:23
Severity ?
EPSS score ?
Summary
there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:34.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-48420", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-28T15:22:54.346033Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-28T15:23:39.457Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:58.681Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48420", "datePublished": "2023-12-08T15:45:22.351Z", "dateReserved": "2023-11-16T16:28:09.701Z", "dateUpdated": "2024-08-28T15:23:39.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48402
Vulnerability from cvelistv5
Published
2023-12-08 15:40
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In ppcfw_enable of ppcfw.c, there is a possible EoP due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.306Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In ppcfw_enable of ppcfw.c, there is a possible EoP due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:54.258Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48402", "datePublished": "2023-12-08T15:40:06.275Z", "dateReserved": "2023-11-16T16:08:52.675Z", "dateUpdated": "2024-08-02T21:30:35.306Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48414
Vulnerability from cvelistv5
Published
2023-12-08 15:44
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In the Pixel Camera Driver, there is a possible use after free due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.010Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Pixel Camera Driver, there is a possible use after free due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:57.733Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48414", "datePublished": "2023-12-08T15:44:49.224Z", "dateReserved": "2023-11-16T16:09:59.939Z", "dateUpdated": "2024-08-02T21:30:35.010Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48401
Vulnerability from cvelistv5
Published
2023-12-08 15:39
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In GetSizeOfEenlRecords of protocoladapter.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.013Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In GetSizeOfEenlRecords of protocoladapter.cpp, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:53.978Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48401", "datePublished": "2023-12-08T15:39:55.199Z", "dateReserved": "2023-11-16T16:08:52.675Z", "dateUpdated": "2024-08-02T21:30:35.013Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48408
Vulnerability from cvelistv5
Published
2023-12-08 15:41
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In ProtocolNetSimFileInfoAdapter() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.129Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In ProtocolNetSimFileInfoAdapter() of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:55.958Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48408", "datePublished": "2023-12-08T15:41:36.065Z", "dateReserved": "2023-11-16T16:09:59.939Z", "dateUpdated": "2024-08-02T21:30:35.129Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48412
Vulnerability from cvelistv5
Published
2023-12-08 15:44
Modified
2024-12-02 17:05
Severity ?
EPSS score ?
Summary
In private_handle_t of mali_gralloc_buffer.h, there is a possible information leak due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.134Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-48412", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2023-12-12T20:40:46.990087Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-02T17:05:08.264Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In private_handle_t of mali_gralloc_buffer.h, there is a possible information leak due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:57.167Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48412", "datePublished": "2023-12-08T15:44:27.291Z", "dateReserved": "2023-11-16T16:09:59.939Z", "dateUpdated": "2024-12-02T17:05:08.264Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48413
Vulnerability from cvelistv5
Published
2023-12-08 15:44
Modified
2024-08-02 21:30
Severity ?
EPSS score ?
Summary
In Init of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:30:35.398Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "descriptions": [ { "lang": "en", "value": "In Init of protocolnetadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with System execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-12T20:49:57.454Z", "orgId": "83238938-5644-45f0-9007-c0392bcf6222", "shortName": "Google_Devices" }, "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2023-12-01" } ] } }, "cveMetadata": { "assignerOrgId": "83238938-5644-45f0-9007-c0392bcf6222", "assignerShortName": "Google_Devices", "cveId": "CVE-2023-48413", "datePublished": "2023-12-08T15:44:38.268Z", "dateReserved": "2023-11-16T16:09:59.939Z", "dateUpdated": "2024-08-02T21:30:35.398Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.