Action not permitted
Modal body text goes here.
wid-sec-w-2024-1046
Vulnerability from csaf_certbund
Published
2024-05-06 22:00
Modified
2024-05-06 22:00
Summary
Google Android Patchday Mai 2024: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das Android Betriebssystem ist eine quelloffene Plattform für mobile Geräte. Die Basis bildet der Linux-Kernel.
Angriff
Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erhöhen oder vertrauliche Informationen offenlegen.
Betroffene Betriebssysteme
- Android
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder lokaler Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erh\u00f6hen oder vertrauliche Informationen offenlegen.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1046 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1046.json" }, { "category": "self", "summary": "WID-SEC-2024-1046 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1046" }, { "category": "external", "summary": "Android Patchday May 2024 vom 2024-05-06", "url": "https://source.android.com/docs/security/bulletin/2024-05-01" } ], "source_lang": "en-US", "title": "Google Android Patchday Mai 2024: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-06T22:00:00.000+00:00", "generator": { "date": "2024-05-07T09:34:02.906+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-1046", "initial_release_date": "2024-05-06T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "12", "product": { "name": "Google Android 12", "product_id": "T034568", "product_identification_helper": { "cpe": "cpe:/o:google:android:12" } } }, { "category": "product_version", "name": "12L", "product": { "name": "Google Android 12L", "product_id": "T034569", "product_identification_helper": { "cpe": "cpe:/o:google:android:12l" } } }, { "category": "product_version", "name": "13", "product": { "name": "Google Android 13", "product_id": "T034570", "product_identification_helper": { "cpe": "cpe:/o:google:android:13" } } }, { "category": "product_version", "name": "14", "product": { "name": "Google Android 14", "product_id": "T034571", "product_identification_helper": { "cpe": "cpe:/o:google:android:14" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Google" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-32871", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2023-32871" }, { "cve": "CVE-2023-32873", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2023-32873" }, { "cve": "CVE-2023-33119", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2023-33119" }, { "cve": "CVE-2023-43529", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2023-43529" }, { "cve": "CVE-2023-43530", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2023-43530" }, { "cve": "CVE-2023-43531", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2023-43531" }, { "cve": "CVE-2023-4622", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2023-4622" }, { "cve": "CVE-2023-6363", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2023-6363" }, { "cve": "CVE-2024-0024", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-0024" }, { "cve": "CVE-2024-0025", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-0025" }, { "cve": "CVE-2024-0043", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-0043" }, { "cve": "CVE-2024-1067", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-1067" }, { "cve": "CVE-2024-1395", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-1395" }, { "cve": "CVE-2024-20056", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-20056" }, { "cve": "CVE-2024-20057", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-20057" }, { "cve": "CVE-2024-21471", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-21471" }, { "cve": "CVE-2024-21475", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-21475" }, { "cve": "CVE-2024-21477", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-21477" }, { "cve": "CVE-2024-21480", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-21480" }, { "cve": "CVE-2024-23351", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-23351" }, { "cve": "CVE-2024-23354", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-23354" }, { "cve": "CVE-2024-23705", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-23705" }, { "cve": "CVE-2024-23706", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-23706" }, { "cve": "CVE-2024-23707", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-23707" }, { "cve": "CVE-2024-23708", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-23708" }, { "cve": "CVE-2024-23709", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Google Android. Diese Fehler bestehen im Framework, Google Play, Kernel, System sowie in den Komponenten von MediaTek, Arm und Qualcomm. Ein entfernter, anonymer oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern oder vertrauliche Informationen offenzulegen. Das Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T034569", "T034568", "T034571", "T034570" ] }, "release_date": "2024-05-06T22:00:00Z", "title": "CVE-2024-23709" } ] }
cve-2023-43531
Vulnerability from cvelistv5
Published
2024-05-06 14:32
Modified
2024-08-02 19:44
Severity ?
EPSS score ?
Summary
Access of Uninitialized Pointer in SPS Applications
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Qualcomm, Inc. | Snapdragon |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ar8035_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6200_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6700_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6800_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6900_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_7800_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8255p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8295p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8650p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8775p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qamsrv1h_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qamsrv1m_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6174a_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6391_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6421_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6426_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6431_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6436_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574a_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574au_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6584au_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595au_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6678aq_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6696_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6698aq_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6797aq_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8081_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8337_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcc710_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4490_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm5430_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm6490_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm8550_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6224_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6274_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs4490_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs5430_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs6490_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs8550_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qdu1000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qdu1000_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qdu1010_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qdu1010_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qdu1110_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qdu1110_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qdu1210_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qdu1210_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qdx1010_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qdx1010_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qdx1011_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qdx1011_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qep8111_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qep8111_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qfw7114_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qfw7124_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qru1032_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qru1032_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qru1052_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qru1052_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qru1062_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qru1062_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qsm8350_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qualcomm_video_collaboration_vc3_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6145p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6150p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6155p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa7255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa7255p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8145p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8150p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8155p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8195p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8255p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8295p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8530p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8530p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8540p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8540p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8620p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8620p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8650p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8650p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8770p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8775p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa9000p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sc8380xp_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sd_8_gen1_5g_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sd865_5g_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sg8275p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sm7250p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sm8550p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_4_gen_2_mobile_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_8_gen_1_mobile_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_8_gen_2_mobile_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_8_gen_3_mobile_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_865_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_865_5g_mobile_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_888_5g_mobile_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_888_5g_mobile_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_ar2_gen_1_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_gen_2_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_auto_5g_modem-rf_gen_2_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_x35_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_x35_5g_modem-rf_system_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_x55_5g_modem-rf_system_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_x65_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_x65_5g_modem-rf_system_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_x72_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_x72_5g_modem-rf_system_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_x75_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_x75_5g_modem-rf_system_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_xr2_5g_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:srv1h_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "srv1h_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:srv1m_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "srv1m_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ssg2115p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ssg2125p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sw5100_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sw5100p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sxr1230p_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sxr2130_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:talynplus_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "talynplus_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wcd9340_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wcd9370_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wcd9375_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wcd9380_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wcd9385_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wcd9390_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wcd9395_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wcn3950_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wcn3980_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wcn3988_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wsa8810_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wsa8815_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wsa8830_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wsa8832_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wsa8835_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wsa8840_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wsa8845_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "wsa8845h_firmware", "vendor": "qualcomm", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-43531", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-10T04:00:22.858161Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T20:39:56.986Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:43.817Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AR8035" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6700" }, { "status": "affected", "version": "FastConnect 6800" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "QAM8255P" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QAM8650P" }, { "status": "affected", "version": "QAM8775P" }, { "status": "affected", "version": "QAMSRV1H" }, { "status": "affected", "version": "QAMSRV1M" }, { "status": "affected", "version": "QCA6174A" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6421" }, { "status": "affected", "version": "QCA6426" }, { "status": "affected", "version": "QCA6431" }, { "status": "affected", "version": "QCA6436" }, { "status": "affected", "version": "QCA6574" }, { "status": "affected", "version": "QCA6574A" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6584AU" }, { "status": "affected", "version": "QCA6595" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6678AQ" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA6797AQ" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCC710" }, { "status": "affected", "version": "QCM4490" }, { "status": "affected", "version": "QCM5430" }, { "status": "affected", "version": "QCM6490" }, { "status": "affected", "version": "QCM8550" }, { "status": "affected", "version": "QCN6224" }, { "status": "affected", "version": "QCN6274" }, { "status": "affected", "version": "QCS4490" }, { "status": "affected", "version": "QCS5430" }, { "status": "affected", "version": "QCS6490" }, { "status": "affected", "version": "QCS8550" }, { "status": "affected", "version": "QDU1000" }, { "status": "affected", "version": "QDU1010" }, { "status": "affected", "version": "QDU1110" }, { "status": "affected", "version": "QDU1210" }, { "status": "affected", "version": "QDX1010" }, { "status": "affected", "version": "QDX1011" }, { "status": "affected", "version": "QEP8111" }, { "status": "affected", "version": "QFW7114" }, { "status": "affected", "version": "QFW7124" }, { "status": "affected", "version": "QRU1032" }, { "status": "affected", "version": "QRU1052" }, { "status": "affected", "version": "QRU1062" }, { "status": "affected", "version": "QSM8350" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC3 Platform" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6150P" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA7255P" }, { "status": "affected", "version": "SA8145P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SA8255P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "SA8530P" }, { "status": "affected", "version": "SA8540P" }, { "status": "affected", "version": "SA8620P" }, { "status": "affected", "version": "SA8650P" }, { "status": "affected", "version": "SA8770P" }, { "status": "affected", "version": "SA8775P" }, { "status": "affected", "version": "SA9000P" }, { "status": "affected", "version": "SC8380XP" }, { "status": "affected", "version": "SD 8 Gen1 5G" }, { "status": "affected", "version": "SD865 5G" }, { "status": "affected", "version": "SG8275P" }, { "status": "affected", "version": "SM7250P" }, { "status": "affected", "version": "SM8550P" }, { "status": "affected", "version": "Snapdragon 4 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 765 5G Mobile Platform (SM7250-AA)" }, { "status": "affected", "version": "Snapdragon 765G 5G Mobile Platform (SM7250-AB)" }, { "status": "affected", "version": "Snapdragon 768G 5G Mobile Platform (SM7250-AC)" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 3 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)" }, { "status": "affected", "version": "Snapdragon 870 5G Mobile Platform (SM8250-AC)" }, { "status": "affected", "version": "Snapdragon 888 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 888+ 5G Mobile Platform (SM8350-AC)" }, { "status": "affected", "version": "Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB)" }, { "status": "affected", "version": "Snapdragon AR2 Gen 1 Platform" }, { "status": "affected", "version": "Snapdragon Auto 5G Modem-RF Gen 2" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "Snapdragon X35 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X55 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X65 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X72 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X75 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon XR2 5G Platform" }, { "status": "affected", "version": "SRV1H" }, { "status": "affected", "version": "SRV1M" }, { "status": "affected", "version": "SSG2115P" }, { "status": "affected", "version": "SSG2125P" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR1230P" }, { "status": "affected", "version": "SXR2130" }, { "status": "affected", "version": "TalynPlus" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9375" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCD9385" }, { "status": "affected", "version": "WCD9390" }, { "status": "affected", "version": "WCD9395" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8832" }, { "status": "affected", "version": "WSA8835" }, { "status": "affected", "version": "WSA8840" }, { "status": "affected", "version": "WSA8845" }, { "status": "affected", "version": "WSA8845H" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption while verifying the serialized header when the key pairs are generated." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-824", "description": "CWE-824 Access of Uninitialized Pointer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T14:32:11.964Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "Access of Uninitialized Pointer in SPS Applications" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2023-43531", "datePublished": "2024-05-06T14:32:11.964Z", "dateReserved": "2023-09-19T14:48:15.091Z", "dateUpdated": "2024-08-02T19:44:43.817Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23708
Vulnerability from cvelistv5
Published
2024-05-07 21:03
Modified
2024-08-01 23:13
Severity ?
EPSS score ?
Summary
In multiple functions of NotificationManagerService.java, there is a possible way to not show a toast message when a clipboard message has been accessed. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "12.0" } ] }, { "cpes": [ "cpe:2.3:o:google:android:12l:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "12l" } ] }, { "cpes": [ "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "13.0" } ] }, { "cpes": [ "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "14.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-23708", "options": [ { "Exploitation": "None" }, { "Automatable": "Yes" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-09T04:00:43.481282Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-451", "description": "CWE-451 User Interface (UI) Misrepresentation of Critical Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:45:49.693Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:13:07.187Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://android.googlesource.com/platform/frameworks/base/+/0c095c365ede36257e829769194f9596a598e560" }, { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/2024-05-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "14" }, { "status": "affected", "version": "13" }, { "status": "affected", "version": "12L" }, { "status": "affected", "version": "12" } ] } ], "descriptions": [ { "lang": "en", "value": "In multiple functions of NotificationManagerService.java, there is a possible way to not show a toast message when a clipboard message has been accessed. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T20:12:22.609Z", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "url": "https://android.googlesource.com/platform/frameworks/base/+/0c095c365ede36257e829769194f9596a598e560" }, { "url": "https://source.android.com/security/bulletin/2024-05-01" } ] } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2024-23708", "datePublished": "2024-05-07T21:03:31.096Z", "dateReserved": "2024-01-20T00:17:15.383Z", "dateUpdated": "2024-08-01T23:13:07.187Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-33119
Vulnerability from cvelistv5
Published
2024-05-06 14:32
Modified
2024-08-02 15:39
Severity ?
EPSS score ?
Summary
Time-of-check Time-of-use (TOCTOU) Race Condition in Hypervisor
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Qualcomm, Inc. | Snapdragon |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "aqt1000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ar8035_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6200_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6700_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6900_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_7800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8255p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8295p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8650p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8775p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qamsrv1h_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qamsrv1m_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6174a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6310_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6320_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6335_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6391_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6420_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6421_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6426_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6430_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6431_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6436_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6564a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6564au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6584au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6678aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6696_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6698aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6797aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8081_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8337_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca9377_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcc710_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm5430_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm6490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6224_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6274_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs5430_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs6490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qdu1000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qdu1000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qdu1010_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qdu1010_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qdu1110_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qdu1110_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qdu1210_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qdu1210_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qdx1010_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qdx1010_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qdx1011_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qdx1011_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qep8111_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qep8111_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qfw7114_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qfw7124_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qru1032_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qru1032_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qru1052_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qru1052_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qru1062_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qru1062_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qsm8350_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qualcomm_video_collaboration_vc3_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:robotics_rb3_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "robotics_rb3_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6145p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6155_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6155p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:a:qualcomm:sa7255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa7255p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8150p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8155_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-33119", "options": [ { "Exploitation": "None" }, { "Automatable": "No" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-10T04:00:22.120365Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:22:02.558Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T15:39:34.342Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Technology" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AQT1000" }, { "status": "affected", "version": "AR8035" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6700" }, { "status": "affected", "version": "FastConnect 6800" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "QAM8255P" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QAM8650P" }, { "status": "affected", "version": "QAM8775P" }, { "status": "affected", "version": "QAMSRV1H" }, { "status": "affected", "version": "QAMSRV1M" }, { "status": "affected", "version": "QCA6174A" }, { "status": "affected", "version": "QCA6310" }, { "status": "affected", "version": "QCA6320" }, { "status": "affected", "version": "QCA6335" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6420" }, { "status": "affected", "version": "QCA6421" }, { "status": "affected", "version": "QCA6426" }, { "status": "affected", "version": "QCA6430" }, { "status": "affected", "version": "QCA6431" }, { "status": "affected", "version": "QCA6436" }, { "status": "affected", "version": "QCA6564A" }, { "status": "affected", "version": "QCA6564AU" }, { "status": "affected", "version": "QCA6574" }, { "status": "affected", "version": "QCA6574A" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6584AU" }, { "status": "affected", "version": "QCA6595" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6678AQ" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA6797AQ" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCA9377" }, { "status": "affected", "version": "QCC710" }, { "status": "affected", "version": "QCM5430" }, { "status": "affected", "version": "QCM6490" }, { "status": "affected", "version": "QCM8550" }, { "status": "affected", "version": "QCN6224" }, { "status": "affected", "version": "QCN6274" }, { "status": "affected", "version": "QCS5430" }, { "status": "affected", "version": "QCS6490" }, { "status": "affected", "version": "QCS8550" }, { "status": "affected", "version": "QDU1000" }, { "status": "affected", "version": "QDU1010" }, { "status": "affected", "version": "QDU1110" }, { "status": "affected", "version": "QDU1210" }, { "status": "affected", "version": "QDX1010" }, { "status": "affected", "version": "QDX1011" }, { "status": "affected", "version": "QEP8111" }, { "status": "affected", "version": "QFW7114" }, { "status": "affected", "version": "QFW7124" }, { "status": "affected", "version": "QRU1032" }, { "status": "affected", "version": "QRU1052" }, { "status": "affected", "version": "QRU1062" }, { "status": "affected", "version": "QSM8350" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC3 Platform" }, { "status": "affected", "version": "Robotics RB3 Platform" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6155" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA7255P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8255P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "SA8540P" }, { "status": "affected", "version": "SA8620P" }, { "status": "affected", "version": "SA8650P" }, { "status": "affected", "version": "SA8770P" }, { "status": "affected", "version": "SA8775P" }, { "status": "affected", "version": "SA9000P" }, { "status": "affected", "version": "SC8380XP" }, { "status": "affected", "version": "SD 675" }, { "status": "affected", "version": "SD 8 Gen1 5G" }, { "status": "affected", "version": "SD 8CX" }, { "status": "affected", "version": "SD670" }, { "status": "affected", "version": "SD675" }, { "status": "affected", "version": "SD835" }, { "status": "affected", "version": "SD855" }, { "status": "affected", "version": "SD865 5G" }, { "status": "affected", "version": "SDX55" }, { "status": "affected", "version": "SDX57M" }, { "status": "affected", "version": "SG8275P" }, { "status": "affected", "version": "SM7250P" }, { "status": "affected", "version": "SM8550P" }, { "status": "affected", "version": "Snapdragon 670 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 675 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 678 Mobile Platform (SM6150-AC)" }, { "status": "affected", "version": "Snapdragon 765 5G Mobile Platform (SM7250-AA)" }, { "status": "affected", "version": "Snapdragon 765G 5G Mobile Platform (SM7250-AB)" }, { "status": "affected", "version": "Snapdragon 768G 5G Mobile Platform (SM7250-AC)" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 3 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 835 Mobile PC Platform" }, { "status": "affected", "version": "Snapdragon 845 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 850 Mobile Compute Platform" }, { "status": "affected", "version": "Snapdragon 855 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855+/860 Mobile Platform (SM8150-AC)" }, { "status": "affected", "version": "Snapdragon 865 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)" }, { "status": "affected", "version": "Snapdragon 870 5G Mobile Platform (SM8250-AC)" }, { "status": "affected", "version": "Snapdragon 888 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 888+ 5G Mobile Platform (SM8350-AC)" }, { "status": "affected", "version": "Snapdragon 8c Compute Platform (SC8180X-AD) \"Poipu Lite\"" }, { "status": "affected", "version": "Snapdragon 8c Compute Platform (SC8180XP-AD) \"Poipu Lite\"" }, { "status": "affected", "version": "Snapdragon 8cx Compute Platform (SC8180X-AA, AB)" }, { "status": "affected", "version": "Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) \"Poipu Pro\"" }, { "status": "affected", "version": "Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) \"Poipu Pro\"" }, { "status": "affected", "version": "Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB)" }, { "status": "affected", "version": "Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB)" }, { "status": "affected", "version": "Snapdragon AR2 Gen 1 Platform" }, { "status": "affected", "version": "Snapdragon Auto 5G Modem-RF Gen 2" }, { "status": "affected", "version": "Snapdragon X24 LTE Modem" }, { "status": "affected", "version": "Snapdragon X35 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X50 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X55 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X65 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X72 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X75 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon XR2 5G Platform" }, { "status": "affected", "version": "SRV1H" }, { "status": "affected", "version": "SRV1M" }, { "status": "affected", "version": "SSG2115P" }, { "status": "affected", "version": "SSG2125P" }, { "status": "affected", "version": "SXR1230P" }, { "status": "affected", "version": "SXR2130" }, { "status": "affected", "version": "SXR2230P" }, { "status": "affected", "version": "SXR2250P" }, { "status": "affected", "version": "Vision Intelligence 300 Platform" }, { "status": "affected", "version": "Vision Intelligence 400 Platform" }, { "status": "affected", "version": "WCD9326" }, { "status": "affected", "version": "WCD9335" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9375" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCD9385" }, { "status": "affected", "version": "WCD9390" }, { "status": "affected", "version": "WCD9395" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3990" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8832" }, { "status": "affected", "version": "WSA8835" }, { "status": "affected", "version": "WSA8840" }, { "status": "affected", "version": "WSA8845" }, { "status": "affected", "version": "WSA8845H" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption while loading a VM from a signed VM image that is not coherent in the processor cache." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T14:32:01.069Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "Time-of-check Time-of-use (TOCTOU) Race Condition in Hypervisor" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2023-33119", "datePublished": "2024-05-06T14:32:01.069Z", "dateReserved": "2023-05-17T09:28:53.146Z", "dateUpdated": "2024-08-02T15:39:34.342Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21471
Vulnerability from cvelistv5
Published
2024-05-06 14:32
Modified
2024-08-15 16:01
Severity ?
EPSS score ?
Summary
Use After Free in Graphics Linux
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Qualcomm, Inc. | Snapdragon |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.607Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ar8035_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:c-v2x_9150_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "c-v2x_9150_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "csra6640_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6200_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6800_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6900_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:flight_rb5_5g_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "flight_rb5_5g_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:mdm9250_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mdm9250_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mdm9650_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8255p_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8775p_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qamsrv1h_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6174a_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6310_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6310_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6335_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6335_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6391_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6436_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6564a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6564a_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574a_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595au_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6696_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6698aq_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8081_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8337_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4325_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4490_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm6125_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm6490_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6024_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9011_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9011_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9024_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs410_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs5430_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs610_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs6125_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs6490_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs7230_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs7230_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs8250_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs8250_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs8550_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qrb5165n_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qsm8350_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qualcomm_215_mobile_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qualcomm_215_mobile_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc1_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qualcomm_video_collaboration_vc1_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc5_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qualcomm_video_collaboration_vc5_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:robotics_rb5_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "robotics_rb5_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa4150p_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6145p_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6150p_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "csra6620_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6700_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_7800_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:mdm9628_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mdm9628_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8295p_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8650p_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qamsrv1m_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6320_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6320_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6426_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6564au_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574au_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6678aq_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6797aq_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca9377_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm5430_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm8550_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9012_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs4490_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qrb5165m_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qualcomm_205_mobile_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qualcomm_205_mobile_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qualcomm_video_collaboration_vc3_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:robotics_rb3_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "robotics_rb3_platform_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa4155p_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6155p_firmware", "vendor": "qualcomm", "versions": [ { "lessThan": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-21471", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-10T04:00:24.370307Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T16:01:02.923Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Connectivity", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AR8035" }, { "status": "affected", "version": "C-V2X 9150" }, { "status": "affected", "version": "CSRA6620" }, { "status": "affected", "version": "CSRA6640" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6700" }, { "status": "affected", "version": "FastConnect 6800" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "Flight RB5 5G Platform" }, { "status": "affected", "version": "MDM9250" }, { "status": "affected", "version": "MDM9628" }, { "status": "affected", "version": "MDM9650" }, { "status": "affected", "version": "QAM8255P" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QAM8650P" }, { "status": "affected", "version": "QAM8775P" }, { "status": "affected", "version": "QAMSRV1H" }, { "status": "affected", "version": "QAMSRV1M" }, { "status": "affected", "version": "QCA6174A" }, { "status": "affected", "version": "QCA6310" }, { "status": "affected", "version": "QCA6320" }, { "status": "affected", "version": "QCA6335" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6426" }, { "status": "affected", "version": "QCA6436" }, { "status": "affected", "version": "QCA6564A" }, { "status": "affected", "version": "QCA6564AU" }, { "status": "affected", "version": "QCA6574" }, { "status": "affected", "version": "QCA6574A" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6595" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6678AQ" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA6797AQ" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCA9377" }, { "status": "affected", "version": "QCM4325" }, { "status": "affected", "version": "QCM4490" }, { "status": "affected", "version": "QCM5430" }, { "status": "affected", "version": "QCM6125" }, { "status": "affected", "version": "QCM6490" }, { "status": "affected", "version": "QCM8550" }, { "status": "affected", "version": "QCN6024" }, { "status": "affected", "version": "QCN9011" }, { "status": "affected", "version": "QCN9012" }, { "status": "affected", "version": "QCN9024" }, { "status": "affected", "version": "QCS410" }, { "status": "affected", "version": "QCS4490" }, { "status": "affected", "version": "QCS5430" }, { "status": "affected", "version": "QCS610" }, { "status": "affected", "version": "QCS6125" }, { "status": "affected", "version": "QCS6490" }, { "status": "affected", "version": "QCS7230" }, { "status": "affected", "version": "QCS8250" }, { "status": "affected", "version": "QCS8550" }, { "status": "affected", "version": "QRB5165M" }, { "status": "affected", "version": "QRB5165N" }, { "status": "affected", "version": "QSM8350" }, { "status": "affected", "version": "Qualcomm 205 Mobile Platform" }, { "status": "affected", "version": "Qualcomm 215 Mobile Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC1 Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC3 Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC5 Platform" }, { "status": "affected", "version": "Robotics RB3 Platform" }, { "status": "affected", "version": "Robotics RB5 Platform" }, { "status": "affected", "version": "SA4150P" }, { "status": "affected", "version": "SA4155P" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6150P" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA7255P" }, { "status": "affected", "version": "SA8145P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SA8255P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "SA8530P" }, { "status": "affected", "version": "SA8540P" }, { "status": "affected", "version": "SA8620P" }, { "status": "affected", "version": "SA8650P" }, { "status": "affected", "version": "SA8770P" }, { "status": "affected", "version": "SA8775P" }, { "status": "affected", "version": "SA9000P" }, { "status": "affected", "version": "SD 8 Gen1 5G" }, { "status": "affected", "version": "SD660" }, { "status": "affected", "version": "SD835" }, { "status": "affected", "version": "SD865 5G" }, { "status": "affected", "version": "SD888" }, { "status": "affected", "version": "SDX20M" }, { "status": "affected", "version": "SDX55" }, { "status": "affected", "version": "SG4150P" }, { "status": "affected", "version": "SG8275P" }, { "status": "affected", "version": "SM6370" }, { "status": "affected", "version": "SM7315" }, { "status": "affected", "version": "SM7325P" }, { "status": "affected", "version": "SM8550P" }, { "status": "affected", "version": "Smart Audio 400 Platform" }, { "status": "affected", "version": "Snapdragon 210 Processor" }, { "status": "affected", "version": "Snapdragon 212 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 4 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 4 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 480 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 480+ 5G Mobile Platform (SM4350-AC)" }, { "status": "affected", "version": "Snapdragon 660 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 680 4G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 685 4G Mobile Platform (SM6225-AD)" }, { "status": "affected", "version": "Snapdragon 695 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 778G 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 778G+ 5G Mobile Platform (SM7325-AE)" }, { "status": "affected", "version": "Snapdragon 780G 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 782G Mobile Platform (SM7325-AF)" }, { "status": "affected", "version": "Snapdragon 7c+ Gen 3 Compute" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 3 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 820 Automotive Platform" }, { "status": "affected", "version": "Snapdragon 835 Mobile PC Platform" }, { "status": "affected", "version": "Snapdragon 845 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)" }, { "status": "affected", "version": "Snapdragon 870 5G Mobile Platform (SM8250-AC)" }, { "status": "affected", "version": "Snapdragon 888 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 888+ 5G Mobile Platform (SM8350-AC)" }, { "status": "affected", "version": "Snapdragon AR2 Gen 1 Platform" }, { "status": "affected", "version": "Snapdragon Auto 5G Modem-RF" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "Snapdragon X12 LTE Modem" }, { "status": "affected", "version": "Snapdragon X20 LTE Modem" }, { "status": "affected", "version": "Snapdragon X65 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon XR1 Platform" }, { "status": "affected", "version": "Snapdragon XR2 5G Platform" }, { "status": "affected", "version": "SRV1H" }, { "status": "affected", "version": "SRV1M" }, { "status": "affected", "version": "SSG2115P" }, { "status": "affected", "version": "SSG2125P" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR1120" }, { "status": "affected", "version": "SXR1230P" }, { "status": "affected", "version": "SXR2230P" }, { "status": "affected", "version": "SXR2250P" }, { "status": "affected", "version": "TalynPlus" }, { "status": "affected", "version": "WCD9326" }, { "status": "affected", "version": "WCD9335" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9375" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCD9385" }, { "status": "affected", "version": "WCD9390" }, { "status": "affected", "version": "WCD9395" }, { "status": "affected", "version": "WCN3610" }, { "status": "affected", "version": "WCN3660B" }, { "status": "affected", "version": "WCN3680B" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WCN3990" }, { "status": "affected", "version": "WCN6740" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8832" }, { "status": "affected", "version": "WSA8835" }, { "status": "affected", "version": "WSA8840" }, { "status": "affected", "version": "WSA8845" }, { "status": "affected", "version": "WSA8845H" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption when IOMMU unmap of a GPU buffer fails in Linux." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T14:32:13.229Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "Use After Free in Graphics Linux" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2024-21471", "datePublished": "2024-05-06T14:32:13.229Z", "dateReserved": "2023-12-12T06:07:46.904Z", "dateUpdated": "2024-08-15T16:01:02.923Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23705
Vulnerability from cvelistv5
Published
2024-05-07 21:03
Modified
2024-08-01 23:13
Severity ?
EPSS score ?
Summary
In multiple locations, there is a possible failure to persist or enforce user restrictions due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "12.0" } ] }, { "cpes": [ "cpe:2.3:o:google:android:12l:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "12l" } ] }, { "cpes": [ "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "13.0" } ] }, { "cpes": [ "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "14.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-23705", "options": [ { "Exploitation": "None" }, { "Automatable": "No" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-09T04:00:42.469174Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:45:55.905Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:13:07.248Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://android.googlesource.com/platform/frameworks/base/+/032bee6dc118ce1cc3fde92463b2954c1450f2e8" }, { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/2024-05-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "14" }, { "status": "affected", "version": "13" }, { "status": "affected", "version": "12L" }, { "status": "affected", "version": "12" } ] } ], "descriptions": [ { "lang": "en", "value": "In multiple locations, there is a possible failure to persist or enforce user restrictions due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T20:12:22.171Z", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "url": "https://android.googlesource.com/platform/frameworks/base/+/032bee6dc118ce1cc3fde92463b2954c1450f2e8" }, { "url": "https://source.android.com/security/bulletin/2024-05-01" } ] } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2024-23705", "datePublished": "2024-05-07T21:03:30.866Z", "dateReserved": "2024-01-20T00:17:15.383Z", "dateUpdated": "2024-08-01T23:13:07.248Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32871
Vulnerability from cvelistv5
Published
2024-05-06 02:51
Modified
2024-08-02 15:32
Severity ?
EPSS score ?
Summary
In DA, there is a possible permission bypass due to an incorrect status check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08355514; Issue ID: ALPS08355514.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6739", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6761", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6768", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6771", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6779", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6781", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6789", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6833", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6853", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6853t", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6855", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6873", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6879", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6880:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6880", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6883", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6885", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6889", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6890:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6890", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6893", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6895", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6980:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6980", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6983", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6985", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6990:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6990", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8167", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8167s:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8167s", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8168", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8175", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8185", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8188:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8188", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8195", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8362a", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8365", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8385", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8390:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8390", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8395:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8395", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8755:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8755", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8765", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8766", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8768", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8775:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8775", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8781", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8786", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8788", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8789", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8791", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8791t", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8797", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt2737:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt2737", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6765", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6785", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6835", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6877", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6886", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6897:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6897", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6989:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6989", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8173", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8321", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8798:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8798", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_11.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-32871", "options": [ { "Exploitation": "None" }, { "Automatable": "No" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-07T04:00:28.814395Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:26:17.879Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T15:32:46.185Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://corp.mediatek.com/product-security-bulletin/May-2024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "MT2737, MT6739, MT6761, MT6765, MT6768, MT6771, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6853T, MT6855, MT6873, MT6877, MT6879, MT6880, MT6883, MT6885, MT6886, MT6889, MT6890, MT6893, MT6895, MT6897, MT6980, MT6983, MT6985, MT6989, MT6990, MT8167, MT8167S, MT8168, MT8173, MT8175, MT8185, MT8188, MT8195, MT8321, MT8362A, MT8365, MT8385, MT8390, MT8395, MT8755, MT8765, MT8766, MT8768, MT8775, MT8781, MT8786, MT8788, MT8789, MT8791, MT8791T, MT8797, MT8798", "vendor": "MediaTek, Inc.", "versions": [ { "status": "affected", "version": "Android 11.0, 12.0, 13.0, 14.0 / OpenWrt 19.07, 21.02 / Yocto 3.3, 4.0 / RDK-B 22Q3" } ] } ], "descriptions": [ { "lang": "en", "value": "In DA, there is a possible permission bypass due to an incorrect status check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08355514; Issue ID: ALPS08355514." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-391", "description": "CWE-391 Unchecked Error Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T02:51:52.075Z", "orgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374", "shortName": "MediaTek" }, "references": [ { "url": "https://corp.mediatek.com/product-security-bulletin/May-2024" } ] } }, "cveMetadata": { "assignerOrgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374", "assignerShortName": "MediaTek", "cveId": "CVE-2023-32871", "datePublished": "2024-05-06T02:51:52.075Z", "dateReserved": "2023-05-16T03:04:32.164Z", "dateUpdated": "2024-08-02T15:32:46.185Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20057
Vulnerability from cvelistv5
Published
2024-05-06 02:51
Modified
2024-08-01 21:52
Severity ?
EPSS score ?
Summary
In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08587881; Issue ID: ALPS08587881.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6765", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6779", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6781", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6789", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6833", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6835", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6853", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6855", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6873", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6877", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6879", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6885", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6886", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6893", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6895", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6983", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8321", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8755:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8755", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8765", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8766", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8771:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8771", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8781", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8788", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8789", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8792:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8792", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8795t:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8795t", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6761", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6768", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6785", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6883", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6889", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6897:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6897", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8385", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8768", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8786", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8791t", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8796:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8796", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20057", "options": [ { "Exploitation": "None" }, { "Automatable": "No" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-07T04:00:27.398101Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:40:06.752Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:52:31.768Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://corp.mediatek.com/product-security-bulletin/May-2024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "MT6761, MT6765, MT6768, MT6779, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6855, MT6873, MT6877, MT6879, MT6883, MT6885, MT6886, MT6889, MT6893, MT6895, MT6897, MT6983, MT8321, MT8385, MT8755, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8792, MT8795T, MT8796", "vendor": "MediaTek, Inc.", "versions": [ { "status": "affected", "version": "Android 12.0, 13.0, 14.0" } ] } ], "descriptions": [ { "lang": "en", "value": "In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08587881; Issue ID: ALPS08587881." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T02:51:48.972Z", "orgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374", "shortName": "MediaTek" }, "references": [ { "url": "https://corp.mediatek.com/product-security-bulletin/May-2024" } ] } }, "cveMetadata": { "assignerOrgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374", "assignerShortName": "MediaTek", "cveId": "CVE-2024-20057", "datePublished": "2024-05-06T02:51:48.972Z", "dateReserved": "2023-11-02T13:35:35.162Z", "dateUpdated": "2024-08-01T21:52:31.768Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-4622
Vulnerability from cvelistv5
Published
2023-09-06 13:56
Modified
2024-08-02 07:31
Severity ?
EPSS score ?
Summary
Use-after-free in Linux kernel's af_unix component
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:31:06.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "patch", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c" }, { "tags": [ "x_transferred" ], "url": "https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5492" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "kernel", "product": "Kernel", "repo": "https://git.kernel.org", "vendor": "Linux", "versions": [ { "lessThan": "6.1.47", "status": "affected", "version": "4.2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Billy Jheng Bing-Jhong" } ], "datePublic": "2023-08-23T15:52:42+00:00", "descriptions": [ { "lang": "en", "value": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.\n\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-06T13:56:56.355Z", "orgId": "14ed7db2-1595-443d-9d34-6215bf890778", "shortName": "Google" }, "references": [ { "tags": [ "patch" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c" }, { "url": "https://kernel.dance/790c2f9d15b594350ae9bca7b236f2b1859de02c" }, { "url": "https://www.debian.org/security/2023/dsa-5492" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html" }, { "url": "http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Use-after-free in Linux kernel\u0027s af_unix component", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "14ed7db2-1595-443d-9d34-6215bf890778", "assignerShortName": "Google", "cveId": "CVE-2023-4622", "datePublished": "2023-09-06T13:56:56.355Z", "dateReserved": "2023-08-30T11:57:48.389Z", "dateUpdated": "2024-08-02T07:31:06.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1395
Vulnerability from cvelistv5
Published
2024-05-03 13:24
Modified
2024-08-01 18:40
Severity ?
EPSS score ?
Summary
Mali GPU Kernel Driver allows improper GPU memory processing operations
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Arm Ltd | Arm 5th Gen GPU Architecture Kernel Driver |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:arm:5th_gen_gpu_architecture_kernel_driver:r41p0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "5th_gen_gpu_architecture_kernel_driver", "vendor": "arm", "versions": [ { "lessThanOrEqual": "r47p0", "status": "affected", "version": "r41p0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-1395", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-03T14:44:44.955689Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T18:00:45.931Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:40:20.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Arm 5th Gen GPU Architecture Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r48p0", "status": "unaffected" } ], "lessThanOrEqual": "r47p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] } ], "datePublic": "2024-05-03T10:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use After Free vulnerability in Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system\u2019s memory is carefully prepared by the user, then this in turn could give them access to already freed memory.\u003cbr\u003e\u003cp\u003eThis issue affects Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r47p0.\u003c/p\u003e" } ], "value": "Use After Free vulnerability in Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system\u2019s memory is carefully prepared by the user, then this in turn could give them access to already freed memory.\nThis issue affects Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r47p0.\n\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T13:24:26.606Z", "orgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "shortName": "Arm" }, "references": [ { "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in Arm 5th Gen GPU Architecture Kernel Driver r48p0. Users are recommended to upgrade if they are impacted by this issue.\u003cbr\u003e" } ], "value": "This issue is fixed in Arm 5th Gen GPU Architecture Kernel Driver r48p0. Users are recommended to upgrade if they are impacted by this issue.\n" } ], "source": { "discovery": "UNKNOWN" }, "title": "Mali GPU Kernel Driver allows improper GPU memory processing operations", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "assignerShortName": "Arm", "cveId": "CVE-2024-1395", "datePublished": "2024-05-03T13:24:26.606Z", "dateReserved": "2024-02-09T13:14:39.526Z", "dateUpdated": "2024-08-01T18:40:20.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23351
Vulnerability from cvelistv5
Published
2024-05-06 14:32
Modified
2024-08-01 22:59
Severity ?
EPSS score ?
Summary
Improper Access Control in Graphics Linux
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Qualcomm, Inc. | Snapdragon |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6200_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6700_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6900_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_7800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:flight_rb5_5g_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "flight_rb5_5g_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8255p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8295p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8650p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8775p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qamsrv1h_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qamsrv1m_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6391_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6678aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6696_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6698aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6797aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4325_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm5430_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm6125_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm6490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs4490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs5430_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs6125_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs6490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs7230_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs7230_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs8250_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs8250_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qrb5165n_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc1_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qualcomm_video_collaboration_vc1_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qualcomm_video_collaboration_vc3_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc5_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qualcomm_video_collaboration_vc5_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:robotics_rb5_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "robotics_rb5_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6155p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-23351", "options": [ { "Exploitation": "None" }, { "Automatable": "No" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-09T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:46:12.184Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:59:32.248Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6700" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "Flight RB5 5G Platform" }, { "status": "affected", "version": "QAM8255P" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QAM8650P" }, { "status": "affected", "version": "QAM8775P" }, { "status": "affected", "version": "QAMSRV1H" }, { "status": "affected", "version": "QAMSRV1M" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6574" }, { "status": "affected", "version": "QCA6574A" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6595" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6678AQ" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA6797AQ" }, { "status": "affected", "version": "QCM4325" }, { "status": "affected", "version": "QCM4490" }, { "status": "affected", "version": "QCM5430" }, { "status": "affected", "version": "QCM6125" }, { "status": "affected", "version": "QCM6490" }, { "status": "affected", "version": "QCM8550" }, { "status": "affected", "version": "QCS4490" }, { "status": "affected", "version": "QCS5430" }, { "status": "affected", "version": "QCS6125" }, { "status": "affected", "version": "QCS6490" }, { "status": "affected", "version": "QCS7230" }, { "status": "affected", "version": "QCS8250" }, { "status": "affected", "version": "QCS8550" }, { "status": "affected", "version": "QRB5165N" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC1 Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC3 Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC5 Platform" }, { "status": "affected", "version": "Robotics RB5 Platform" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA7255P" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SA8255P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "SA8620P" }, { "status": "affected", "version": "SA8650P" }, { "status": "affected", "version": "SA8770P" }, { "status": "affected", "version": "SA8775P" }, { "status": "affected", "version": "SA9000P" }, { "status": "affected", "version": "SD 8 Gen1 5G" }, { "status": "affected", "version": "SG4150P" }, { "status": "affected", "version": "SG8275P" }, { "status": "affected", "version": "SM8550P" }, { "status": "affected", "version": "Snapdragon 4 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 4 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 480 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 480+ 5G Mobile Platform (SM4350-AC)" }, { "status": "affected", "version": "Snapdragon 680 4G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 685 4G Mobile Platform (SM6225-AD)" }, { "status": "affected", "version": "Snapdragon 695 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 3 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon AR2 Gen 1 Platform" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "SRV1H" }, { "status": "affected", "version": "SRV1M" }, { "status": "affected", "version": "SSG2115P" }, { "status": "affected", "version": "SSG2125P" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR1230P" }, { "status": "affected", "version": "SXR2230P" }, { "status": "affected", "version": "SXR2250P" }, { "status": "affected", "version": "TalynPlus" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9375" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCD9385" }, { "status": "affected", "version": "WCD9390" }, { "status": "affected", "version": "WCD9395" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8832" }, { "status": "affected", "version": "WSA8835" }, { "status": "affected", "version": "WSA8840" }, { "status": "affected", "version": "WSA8845" }, { "status": "affected", "version": "WSA8845H" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption as GPU registers beyond the last protected range can be accessed through LPAC submissions." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T14:32:20.807Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "Improper Access Control in Graphics Linux" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2024-23351", "datePublished": "2024-05-06T14:32:20.807Z", "dateReserved": "2024-01-16T03:27:26.431Z", "dateUpdated": "2024-08-01T22:59:32.248Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21477
Vulnerability from cvelistv5
Published
2024-05-06 14:32
Modified
2024-08-01 22:20
Severity ?
EPSS score ?
Summary
Buffer Over-read in WLAN Firmware
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Qualcomm, Inc. | Snapdragon |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "aqt1000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ar8035_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "csr8811_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6200_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6900_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_7800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_214_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_214_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_216_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_216_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_316_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_316_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_318_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_318_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_3210_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_3210_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_326_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_326_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5010_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5028_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5300_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5300_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "0" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "aqt1000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ar8035_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "csr8811_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6200_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6900_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_7800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_214_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_214_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_216_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_216_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_316_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_316_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_318_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_318_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_3210_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_3210_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_326_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_326_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5010_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5028_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5300_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5300_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5302_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5302_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5312_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5312_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5332_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5332_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq6000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq6010_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq6018_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq6028_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8070a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8071a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8072a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8074a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8076_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8076a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8078_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8078a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8173_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8174_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq9008_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq9008_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq9554_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq9554_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq9570_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq9570_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq9574_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8255p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8650p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8775p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca0000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca0000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca4024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6391_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6420_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6430_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6554a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6564au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6584au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6696_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6698aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6797aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8075_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8081_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8082_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8082_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8084_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8084_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8085_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8085_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8337_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8386_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8386_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca9888_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca9889_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcc2073_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcc2073_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcc2076_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcc2076_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcc710_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcf8000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcf8000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcf8001_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcf8001_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4325_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5022_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5052_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5122_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5124_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5152_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5154_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5164_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6023_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6112_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6122_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6132_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6224_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6274_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6402_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6402_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6412_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6412_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6422_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6422_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6432_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6432_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9012_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9013_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9013_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9022_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9070_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9072_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9074_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9100_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9274_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qfw7114_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qfw7124_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8173_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "aqt1000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ar8035_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "csr8811_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6200_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6900_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_7800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_214_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_214_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_216_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_216_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_316_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_316_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_318_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_318_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_3210_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_3210_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:immersive_home_326_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "immersive_home_326_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5010_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5028_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5300_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5300_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5302_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5302_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5312_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5312_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq5332_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq5332_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq6000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq6010_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq6018_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq6028_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8070a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8071a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8072a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8074a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8076_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8076a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8078_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8078a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq8174_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq9008_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq9008_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq9554_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq9554_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq9570_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq9570_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipq9574_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8255p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8650p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8775p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca0000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca0000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca4024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6391_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6420_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6430_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6554a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6554a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6564au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6584au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6696_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6698aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6797aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8075_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8081_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8082_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8082_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8084_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8084_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8085_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8085_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8337_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8386_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8386_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca9888_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca9889_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcc2073_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcc2073_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcc2076_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcc2076_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcc710_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcf8000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcf8000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcf8001_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcf8001_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4325_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5022_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5052_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5122_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5124_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5152_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5154_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn5164_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6023_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6112_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6112_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6122_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6132_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6224_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6274_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6402_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6402_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6412_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6412_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6422_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6422_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6432_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6432_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9012_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9012_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9013_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9013_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9022_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9070_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9072_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9074_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9100_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9274_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qfw7114_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sc8380xp_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-21477", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-07T13:47:02.305331Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-18T19:27:02.097Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.972Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Connectivity", "Snapdragon Consumer Electronics Connectivity", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon MC", "Snapdragon Mobile", "Snapdragon Technology", "Snapdragon Wired Infrastructure and Networking" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AQT1000" }, { "status": "affected", "version": "AR8035" }, { "status": "affected", "version": "CSR8811" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6800" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "Immersive Home 214 Platform" }, { "status": "affected", "version": "Immersive Home 216 Platform" }, { "status": "affected", "version": "Immersive Home 316 Platform" }, { "status": "affected", "version": "Immersive Home 318 Platform" }, { "status": "affected", "version": "Immersive Home 3210 Platform" }, { "status": "affected", "version": "Immersive Home 326 Platform" }, { "status": "affected", "version": "IPQ5010" }, { "status": "affected", "version": "IPQ5028" }, { "status": "affected", "version": "IPQ5300" }, { "status": "affected", "version": "IPQ5302" }, { "status": "affected", "version": "IPQ5312" }, { "status": "affected", "version": "IPQ5332" }, { "status": "affected", "version": "IPQ6000" }, { "status": "affected", "version": "IPQ6010" }, { "status": "affected", "version": "IPQ6018" }, { "status": "affected", "version": "IPQ6028" }, { "status": "affected", "version": "IPQ8070A" }, { "status": "affected", "version": "IPQ8071A" }, { "status": "affected", "version": "IPQ8072A" }, { "status": "affected", "version": "IPQ8074A" }, { "status": "affected", "version": "IPQ8076" }, { "status": "affected", "version": "IPQ8076A" }, { "status": "affected", "version": "IPQ8078" }, { "status": "affected", "version": "IPQ8078A" }, { "status": "affected", "version": "IPQ8173" }, { "status": "affected", "version": "IPQ8174" }, { "status": "affected", "version": "IPQ9008" }, { "status": "affected", "version": "IPQ9554" }, { "status": "affected", "version": "IPQ9570" }, { "status": "affected", "version": "IPQ9574" }, { "status": "affected", "version": "QAM8255P" }, { "status": "affected", "version": "QAM8650P" }, { "status": "affected", "version": "QAM8775P" }, { "status": "affected", "version": "QCA0000" }, { "status": "affected", "version": "QCA4024" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6420" }, { "status": "affected", "version": "QCA6430" }, { "status": "affected", "version": "QCA6554A" }, { "status": "affected", "version": "QCA6564AU" }, { "status": "affected", "version": "QCA6574" }, { "status": "affected", "version": "QCA6574A" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6584AU" }, { "status": "affected", "version": "QCA6595" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA6797AQ" }, { "status": "affected", "version": "QCA8075" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA8082" }, { "status": "affected", "version": "QCA8084" }, { "status": "affected", "version": "QCA8085" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCA8386" }, { "status": "affected", "version": "QCA9888" }, { "status": "affected", "version": "QCA9889" }, { "status": "affected", "version": "QCC2073" }, { "status": "affected", "version": "QCC2076" }, { "status": "affected", "version": "QCC710" }, { "status": "affected", "version": "QCF8000" }, { "status": "affected", "version": "QCF8001" }, { "status": "affected", "version": "QCM4325" }, { "status": "affected", "version": "QCM8550" }, { "status": "affected", "version": "QCN5022" }, { "status": "affected", "version": "QCN5024" }, { "status": "affected", "version": "QCN5052" }, { "status": "affected", "version": "QCN5122" }, { "status": "affected", "version": "QCN5124" }, { "status": "affected", "version": "QCN5152" }, { "status": "affected", "version": "QCN5154" }, { "status": "affected", "version": "QCN5164" }, { "status": "affected", "version": "QCN6023" }, { "status": "affected", "version": "QCN6024" }, { "status": "affected", "version": "QCN6112" }, { "status": "affected", "version": "QCN6122" }, { "status": "affected", "version": "QCN6132" }, { "status": "affected", "version": "QCN6224" }, { "status": "affected", "version": "QCN6274" }, { "status": "affected", "version": "QCN6402" }, { "status": "affected", "version": "QCN6412" }, { "status": "affected", "version": "QCN6422" }, { "status": "affected", "version": "QCN6432" }, { "status": "affected", "version": "QCN9000" }, { "status": "affected", "version": "QCN9012" }, { "status": "affected", "version": "QCN9013" }, { "status": "affected", "version": "QCN9022" }, { "status": "affected", "version": "QCN9024" }, { "status": "affected", "version": "QCN9070" }, { "status": "affected", "version": "QCN9072" }, { "status": "affected", "version": "QCN9074" }, { "status": "affected", "version": "QCN9100" }, { "status": "affected", "version": "QCN9274" }, { "status": "affected", "version": "QCS8550" }, { "status": "affected", "version": "QFW7114" }, { "status": "affected", "version": "QFW7124" }, { "status": "affected", "version": "SA7255P" }, { "status": "affected", "version": "SC8180X+SDX55" }, { "status": "affected", "version": "SC8380XP" }, { "status": "affected", "version": "SD 8 Gen1 5G" }, { "status": "affected", "version": "SD460" }, { "status": "affected", "version": "SD662" }, { "status": "affected", "version": "SD730" }, { "status": "affected", "version": "SD855" }, { "status": "affected", "version": "SDX55" }, { "status": "affected", "version": "SDX65M" }, { "status": "affected", "version": "SG4150P" }, { "status": "affected", "version": "SG8275P" }, { "status": "affected", "version": "SM4125" }, { "status": "affected", "version": "SM6250" }, { "status": "affected", "version": "SM6250P" }, { "status": "affected", "version": "SM7250P" }, { "status": "affected", "version": "SM8550P" }, { "status": "affected", "version": "Snapdragon 460 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 662 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 675 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 678 Mobile Platform (SM6150-AC)" }, { "status": "affected", "version": "Snapdragon 680 4G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 685 4G Mobile Platform (SM6225-AD)" }, { "status": "affected", "version": "Snapdragon 720G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 730 Mobile Platform (SM7150-AA)" }, { "status": "affected", "version": "Snapdragon 730G Mobile Platform (SM7150-AB)" }, { "status": "affected", "version": "Snapdragon 732G Mobile Platform (SM7150-AC)" }, { "status": "affected", "version": "Snapdragon 765 5G Mobile Platform (SM7250-AA)" }, { "status": "affected", "version": "Snapdragon 765G 5G Mobile Platform (SM7250-AB)" }, { "status": "affected", "version": "Snapdragon 768G 5G Mobile Platform (SM7250-AC)" }, { "status": "affected", "version": "Snapdragon 7c Compute Platform (SC7180-AC)" }, { "status": "affected", "version": "Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) \"Rennell Pro\"" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 3 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855+/860 Mobile Platform (SM8150-AC)" }, { "status": "affected", "version": "Snapdragon 8c Compute Platform (SC8180X-AD) \"Poipu Lite\"" }, { "status": "affected", "version": "Snapdragon 8c Compute Platform (SC8180XP-AD) \"Poipu Lite\"" }, { "status": "affected", "version": "Snapdragon 8cx Compute Platform (SC8180X-AA, AB)" }, { "status": "affected", "version": "Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) \"Poipu Pro\"" }, { "status": "affected", "version": "Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) \"Poipu Pro\"" }, { "status": "affected", "version": "Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB)" }, { "status": "affected", "version": "Snapdragon AR2 Gen 1 Platform" }, { "status": "affected", "version": "Snapdragon X50 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X55 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X65 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X72 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X75 5G Modem-RF System" }, { "status": "affected", "version": "SSG2115P" }, { "status": "affected", "version": "SSG2125P" }, { "status": "affected", "version": "SXR1230P" }, { "status": "affected", "version": "SXR2230P" }, { "status": "affected", "version": "SXR2250P" }, { "status": "affected", "version": "WCD9326" }, { "status": "affected", "version": "WCD9335" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9375" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCD9385" }, { "status": "affected", "version": "WCD9390" }, { "status": "affected", "version": "WCD9395" }, { "status": "affected", "version": "WCN3910" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WCN3990" }, { "status": "affected", "version": "WCN7880" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8832" }, { "status": "affected", "version": "WSA8835" }, { "status": "affected", "version": "WSA8840" }, { "status": "affected", "version": "WSA8845" }, { "status": "affected", "version": "WSA8845H" } ] } ], "descriptions": [ { "lang": "en", "value": "Transient DOS while parsing a protected 802.11az Fine Time Measurement (FTM) frame." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-126", "description": "CWE-126 Buffer Over-read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T14:32:18.401Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "Buffer Over-read in WLAN Firmware" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2024-21477", "datePublished": "2024-05-06T14:32:18.401Z", "dateReserved": "2023-12-12T06:07:46.905Z", "dateUpdated": "2024-08-01T22:20:40.972Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23709
Vulnerability from cvelistv5
Published
2024-05-07 21:03
Modified
2024-10-25 19:10
Severity ?
EPSS score ?
Summary
In multiple locations, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "14.0" } ] }, { "cpes": [ "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "13.0" } ] }, { "cpes": [ "cpe:2.3:o:google:android:12.0l:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "12.0l" } ] }, { "cpes": [ "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "12.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-23709", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:47:30.438553Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-25T19:10:30.195Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:13:07.120Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://android.googlesource.com/platform/external/sonivox/+/3f798575d2d39cd190797427d13471d6e7ceae4c" }, { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/2024-05-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "14" }, { "status": "affected", "version": "13" }, { "status": "affected", "version": "12L" }, { "status": "affected", "version": "12" } ] } ], "descriptions": [ { "lang": "en", "value": "In multiple locations, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T20:12:22.763Z", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "url": "https://android.googlesource.com/platform/external/sonivox/+/3f798575d2d39cd190797427d13471d6e7ceae4c" }, { "url": "https://source.android.com/security/bulletin/2024-05-01" } ] } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2024-23709", "datePublished": "2024-05-07T21:03:31.178Z", "dateReserved": "2024-01-20T00:17:15.383Z", "dateUpdated": "2024-10-25T19:10:30.195Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6363
Vulnerability from cvelistv5
Published
2024-05-03 13:25
Modified
2024-08-02 08:28
Severity ?
EPSS score ?
Summary
Mali GPU Kernel Driver allows improper GPU processing operations
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-6363", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-12T20:54:49.979300Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-12T20:54:57.259Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T08:28:21.788Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Valhall GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r48p0", "status": "unaffected" } ], "lessThanOrEqual": "r47p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Arm 5th Gen GPU Architecture Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r48p0", "status": "unaffected" } ], "lessThanOrEqual": "r47p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] } ], "datePublic": "2024-05-03T10:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system\u2019s memory is carefully prepared by the user, then this in turn could give them access to already freed memory.\u003cbr\u003e\u003cp\u003eThis issue affects Valhall GPU Kernel Driver: from r41p0 through r47p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r47p0.\u003c/p\u003e" } ], "value": "Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations. If the system\u2019s memory is carefully prepared by the user, then this in turn could give them access to already freed memory.\nThis issue affects Valhall GPU Kernel Driver: from r41p0 through r47p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r47p0.\n\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T13:25:19.215Z", "orgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "shortName": "Arm" }, "references": [ { "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in Valhall and Arm 5th Gen GPU Architecture Kernel Driver r48p0. Users are recommended to upgrade if they are impacted by this issue.\u0026nbsp; \u003cbr\u003e" } ], "value": "This issue is fixed in Valhall and Arm 5th Gen GPU Architecture Kernel Driver r48p0. Users are recommended to upgrade if they are impacted by this issue.\u00a0 \n" } ], "source": { "discovery": "UNKNOWN" }, "title": "Mali GPU Kernel Driver allows improper GPU processing operations", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "assignerShortName": "Arm", "cveId": "CVE-2023-6363", "datePublished": "2024-05-03T13:25:19.215Z", "dateReserved": "2023-11-28T13:43:01.574Z", "dateUpdated": "2024-08-02T08:28:21.788Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0025
Vulnerability from cvelistv5
Published
2024-05-07 21:03
Modified
2024-08-01 19:23
Severity ?
EPSS score ?
Summary
In sendIntentSender of ActivityManagerService.java, there is a possible background activity launch due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T17:41:14.654Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://android.googlesource.com/platform/frameworks/base/+/d49662560e366dbf69bf7d59d00e73905d03e6d5" }, { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/2024-05-01" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "14" }, { "status": "affected", "version": "13" }, { "status": "affected", "version": "12L" }, { "status": "affected", "version": "12" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-0025", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-09T04:00:41.301198Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-01T19:23:48.812Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "14" }, { "status": "affected", "version": "13" }, { "status": "affected", "version": "12L" }, { "status": "affected", "version": "12" } ] } ], "descriptions": [ { "lang": "en", "value": "In sendIntentSender of ActivityManagerService.java, there is a possible background activity launch due to a logic error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T20:12:21.893Z", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "url": "https://android.googlesource.com/platform/frameworks/base/+/d49662560e366dbf69bf7d59d00e73905d03e6d5" }, { "url": "https://source.android.com/security/bulletin/2024-05-01" } ] } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2024-0025", "datePublished": "2024-05-07T21:03:30.690Z", "dateReserved": "2023-11-16T22:58:42.740Z", "dateUpdated": "2024-08-01T19:23:48.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43530
Vulnerability from cvelistv5
Published
2024-05-06 14:32
Modified
2024-08-02 19:44
Severity ?
EPSS score ?
Summary
Integer Overflow or Wraparound in HLOS
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Qualcomm, Inc. | Snapdragon |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:qualcomm:snapdragon:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-43530", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T17:33:56.108196Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:26:01.732Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:43.809Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Technology" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AQT1000" }, { "status": "affected", "version": "AR8035" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6700" }, { "status": "affected", "version": "FastConnect 6800" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "QAM8255P" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QAM8650P" }, { "status": "affected", "version": "QAM8775P" }, { "status": "affected", "version": "QAMSRV1H" }, { "status": "affected", "version": "QAMSRV1M" }, { "status": "affected", "version": "QCA6174A" }, { "status": "affected", "version": "QCA6310" }, { "status": "affected", "version": "QCA6335" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6420" }, { "status": "affected", "version": "QCA6421" }, { "status": "affected", "version": "QCA6426" }, { "status": "affected", "version": "QCA6430" }, { "status": "affected", "version": "QCA6431" }, { "status": "affected", "version": "QCA6436" }, { "status": "affected", "version": "QCA6564A" }, { "status": "affected", "version": "QCA6564AU" }, { "status": "affected", "version": "QCA6574" }, { "status": "affected", "version": "QCA6574A" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6584AU" }, { "status": "affected", "version": "QCA6595" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6678AQ" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA6797AQ" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCA9377" }, { "status": "affected", "version": "QCC710" }, { "status": "affected", "version": "QCM5430" }, { "status": "affected", "version": "QCM6490" }, { "status": "affected", "version": "QCN6224" }, { "status": "affected", "version": "QCN6274" }, { "status": "affected", "version": "QCS5430" }, { "status": "affected", "version": "QCS6490" }, { "status": "affected", "version": "QDU1000" }, { "status": "affected", "version": "QDU1010" }, { "status": "affected", "version": "QDU1110" }, { "status": "affected", "version": "QDU1210" }, { "status": "affected", "version": "QDX1010" }, { "status": "affected", "version": "QDX1011" }, { "status": "affected", "version": "QEP8111" }, { "status": "affected", "version": "QFW7114" }, { "status": "affected", "version": "QFW7124" }, { "status": "affected", "version": "QRU1032" }, { "status": "affected", "version": "QRU1052" }, { "status": "affected", "version": "QRU1062" }, { "status": "affected", "version": "QSM8350" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC3 Platform" }, { "status": "affected", "version": "Robotics RB3 Platform" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6155" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA7255P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8255P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "SA8540P" }, { "status": "affected", "version": "SA8620P" }, { "status": "affected", "version": "SA8650P" }, { "status": "affected", "version": "SA8770P" }, { "status": "affected", "version": "SA8775P" }, { "status": "affected", "version": "SA9000P" }, { "status": "affected", "version": "SC8380XP" }, { "status": "affected", "version": "SD 675" }, { "status": "affected", "version": "SD 8 Gen1 5G" }, { "status": "affected", "version": "SD 8CX" }, { "status": "affected", "version": "SD670" }, { "status": "affected", "version": "SD675" }, { "status": "affected", "version": "SD855" }, { "status": "affected", "version": "SD865 5G" }, { "status": "affected", "version": "SD888" }, { "status": "affected", "version": "SDX55" }, { "status": "affected", "version": "SDX57M" }, { "status": "affected", "version": "SM7250P" }, { "status": "affected", "version": "SM7315" }, { "status": "affected", "version": "SM7325P" }, { "status": "affected", "version": "Snapdragon 670 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 675 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 678 Mobile Platform (SM6150-AC)" }, { "status": "affected", "version": "Snapdragon 765 5G Mobile Platform (SM7250-AA)" }, { "status": "affected", "version": "Snapdragon 765G 5G Mobile Platform (SM7250-AB)" }, { "status": "affected", "version": "Snapdragon 768G 5G Mobile Platform (SM7250-AC)" }, { "status": "affected", "version": "Snapdragon 778G 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 778G+ 5G Mobile Platform (SM7325-AE)" }, { "status": "affected", "version": "Snapdragon 780G 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 782G Mobile Platform (SM7325-AF)" }, { "status": "affected", "version": "Snapdragon 7c+ Gen 3 Compute" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 3 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 845 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 850 Mobile Compute Platform" }, { "status": "affected", "version": "Snapdragon 855 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855+/860 Mobile Platform (SM8150-AC)" }, { "status": "affected", "version": "Snapdragon 865 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)" }, { "status": "affected", "version": "Snapdragon 870 5G Mobile Platform (SM8250-AC)" }, { "status": "affected", "version": "Snapdragon 888 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 888+ 5G Mobile Platform (SM8350-AC)" }, { "status": "affected", "version": "Snapdragon 8c Compute Platform (SC8180X-AD) \"Poipu Lite\"" }, { "status": "affected", "version": "Snapdragon 8c Compute Platform (SC8180XP-AD) \"Poipu Lite\"" }, { "status": "affected", "version": "Snapdragon 8cx Compute Platform (SC8180X-AA, AB)" }, { "status": "affected", "version": "Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) \"Poipu Pro\"" }, { "status": "affected", "version": "Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) \"Poipu Pro\"" }, { "status": "affected", "version": "Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB)" }, { "status": "affected", "version": "Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB, BB)" }, { "status": "affected", "version": "Snapdragon AR2 Gen 1 Platform" }, { "status": "affected", "version": "Snapdragon Auto 5G Modem-RF Gen 2" }, { "status": "affected", "version": "Snapdragon X24 LTE Modem" }, { "status": "affected", "version": "Snapdragon X35 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X50 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X55 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X65 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X72 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X75 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon XR2 5G Platform" }, { "status": "affected", "version": "SRV1H" }, { "status": "affected", "version": "SRV1M" }, { "status": "affected", "version": "SSG2115P" }, { "status": "affected", "version": "SSG2125P" }, { "status": "affected", "version": "SXR1230P" }, { "status": "affected", "version": "SXR2130" }, { "status": "affected", "version": "Vision Intelligence 300 Platform" }, { "status": "affected", "version": "Vision Intelligence 400 Platform" }, { "status": "affected", "version": "WCD9326" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9375" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCD9385" }, { "status": "affected", "version": "WCD9390" }, { "status": "affected", "version": "WCD9395" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3990" }, { "status": "affected", "version": "WCN6740" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8832" }, { "status": "affected", "version": "WSA8835" }, { "status": "affected", "version": "WSA8840" }, { "status": "affected", "version": "WSA8845" }, { "status": "affected", "version": "WSA8845H" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption in HLOS while checking for the storage type." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190 Integer Overflow or Wraparound", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T14:32:10.758Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "Integer Overflow or Wraparound in HLOS" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2023-43530", "datePublished": "2024-05-06T14:32:10.758Z", "dateReserved": "2023-09-19T14:48:15.091Z", "dateUpdated": "2024-08-02T19:44:43.809Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20056
Vulnerability from cvelistv5
Published
2024-05-06 02:51
Modified
2024-08-01 21:52
Severity ?
EPSS score ?
Summary
In preloader, there is a possible escalation of privilege due to an insecure default value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08528185; Issue ID: ALPS08528185.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6739", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6761", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6765", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6768", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6781", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6785", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6789", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6833", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6835", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6853", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6855", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6873", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6880:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6880", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6885", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6886", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6890:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6890", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6893", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6895", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6897:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6897", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6983", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6985", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6989:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6989", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8666", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8667", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8673", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8676:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8676", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20056", "options": [ { "Exploitation": "None" }, { "Automatable": "No" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-07T04:00:26.721529Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:40:19.731Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:52:31.743Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://corp.mediatek.com/product-security-bulletin/May-2024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "MT6739, MT6761, MT6765, MT6768, MT6781, MT6785, MT6789, MT6833, MT6835, MT6853, MT6855, MT6873, MT6880, MT6885, MT6886, MT6890, MT6893, MT6895, MT6897, MT6983, MT6985, MT6989, MT8666, MT8667, MT8673, MT8676, MT8678", "vendor": "MediaTek, Inc.", "versions": [ { "status": "affected", "version": "Android 12.0, 13.0, 14.0 / OpenWRT 19.07, 21.02, 23.05 / RDK-B 2022q3" } ] } ], "descriptions": [ { "lang": "en", "value": "In preloader, there is a possible escalation of privilege due to an insecure default value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08528185; Issue ID: ALPS08528185." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T02:51:47.286Z", "orgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374", "shortName": "MediaTek" }, "references": [ { "url": "https://corp.mediatek.com/product-security-bulletin/May-2024" } ] } }, "cveMetadata": { "assignerOrgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374", "assignerShortName": "MediaTek", "cveId": "CVE-2024-20056", "datePublished": "2024-05-06T02:51:47.286Z", "dateReserved": "2023-11-02T13:35:35.161Z", "dateUpdated": "2024-08-01T21:52:31.743Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23706
Vulnerability from cvelistv5
Published
2024-05-07 21:03
Modified
2024-08-01 23:13
Severity ?
EPSS score ?
Summary
In multiple locations, there is a possible bypass of health data permissions due to an improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "14.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-23706", "options": [ { "Exploitation": "None" }, { "Automatable": "No" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-09T04:00:44.507528Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:45:57.946Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:13:07.539Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://android.googlesource.com/platform/packages/modules/HealthFitness/+/6e6896c3fd8139779ff8d51a99ee06667e849d87" }, { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/2024-05-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "14" } ] } ], "descriptions": [ { "lang": "en", "value": "In multiple locations, there is a possible bypass of health data permissions due to an improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T20:12:22.322Z", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "url": "https://android.googlesource.com/platform/packages/modules/HealthFitness/+/6e6896c3fd8139779ff8d51a99ee06667e849d87" }, { "url": "https://source.android.com/security/bulletin/2024-05-01" } ] } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2024-23706", "datePublished": "2024-05-07T21:03:30.941Z", "dateReserved": "2024-01-20T00:17:15.383Z", "dateUpdated": "2024-08-01T23:13:07.539Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23707
Vulnerability from cvelistv5
Published
2024-05-07 21:03
Modified
2024-08-01 23:13
Severity ?
EPSS score ?
Summary
In multiple locations, there is a possible permissions bypass due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "14.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-23707", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:47:10.941617Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:46:04.758Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:13:07.332Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://android.googlesource.com/platform/packages/apps/Settings/+/f1d0079c91734168c150f839168544f407b17b06" }, { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/2024-05-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "14" } ] } ], "descriptions": [ { "lang": "en", "value": "In multiple locations, there is a possible permissions bypass due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T20:12:22.469Z", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "url": "https://android.googlesource.com/platform/packages/apps/Settings/+/f1d0079c91734168c150f839168544f407b17b06" }, { "url": "https://source.android.com/security/bulletin/2024-05-01" } ] } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2024-23707", "datePublished": "2024-05-07T21:03:31.019Z", "dateReserved": "2024-01-20T00:17:15.383Z", "dateUpdated": "2024-08-01T23:13:07.332Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-23354
Vulnerability from cvelistv5
Published
2024-05-06 14:32
Modified
2024-08-01 23:06
Severity ?
EPSS score ?
Summary
Use After Free in Graphics Linux
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Qualcomm, Inc. | Snapdragon |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:qualcomm:snapdragon:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "Numerous" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6700_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6900_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_7800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:flight_rb5_5g_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "flight_rb5_5g_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8255p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8650p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8775p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qamsrv1h_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qamsrv1m_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6391_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6696_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6698aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6797aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4325_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs4490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs7230_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs7230_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qrb5165n_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc5_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qualcomm_video_collaboration_vc5_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:robotics_rb5_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "robotics_rb5_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6155p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:a:qualcomm:sa7255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa7255p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8155p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8195p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:a:qualcomm:sa8620p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8620p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8650p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8650p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8770p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8770p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa8775p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa8775p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa9000p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sd_8_gen1_5g_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sg8275p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sg8275p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sm8550p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sm8550p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_4_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_4_gen_2_mobile_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_680_4g_mobile_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_8_gen_1_mobile_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:snapdragon_8_gen_2_mobile_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon_8_gen_2_mobile_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:srv1h_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "srv1h_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-23354", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T20:39:53.900031Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:45:47.597Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T23:06:24.299Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "FastConnect 6700" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "Flight RB5 5G Platform" }, { "status": "affected", "version": "QAM8255P" }, { "status": "affected", "version": "QAM8650P" }, { "status": "affected", "version": "QAM8775P" }, { "status": "affected", "version": "QAMSRV1H" }, { "status": "affected", "version": "QAMSRV1M" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6574" }, { "status": "affected", "version": "QCA6574A" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6595" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA6797AQ" }, { "status": "affected", "version": "QCM4325" }, { "status": "affected", "version": "QCM4490" }, { "status": "affected", "version": "QCM8550" }, { "status": "affected", "version": "QCS4490" }, { "status": "affected", "version": "QCS7230" }, { "status": "affected", "version": "QCS8550" }, { "status": "affected", "version": "QRB5165N" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC5 Platform" }, { "status": "affected", "version": "Robotics RB5 Platform" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA7255P" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SA8255P" }, { "status": "affected", "version": "SA8620P" }, { "status": "affected", "version": "SA8650P" }, { "status": "affected", "version": "SA8770P" }, { "status": "affected", "version": "SA8775P" }, { "status": "affected", "version": "SA9000P" }, { "status": "affected", "version": "SD 8 Gen1 5G" }, { "status": "affected", "version": "SG4150P" }, { "status": "affected", "version": "SG8275P" }, { "status": "affected", "version": "SM8550P" }, { "status": "affected", "version": "Snapdragon 4 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 680 4G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 685 4G Mobile Platform (SM6225-AD)" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon AR2 Gen 1 Platform" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "SRV1H" }, { "status": "affected", "version": "SRV1M" }, { "status": "affected", "version": "SSG2115P" }, { "status": "affected", "version": "SSG2125P" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR1230P" }, { "status": "affected", "version": "SXR2230P" }, { "status": "affected", "version": "SXR2250P" }, { "status": "affected", "version": "TalynPlus" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9375" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCD9385" }, { "status": "affected", "version": "WCD9390" }, { "status": "affected", "version": "WCD9395" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8832" }, { "status": "affected", "version": "WSA8835" }, { "status": "affected", "version": "WSA8840" }, { "status": "affected", "version": "WSA8845" }, { "status": "affected", "version": "WSA8845H" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption when the IOCTL call is interrupted by a signal." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T14:32:22.111Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "Use After Free in Graphics Linux" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2024-23354", "datePublished": "2024-05-06T14:32:22.111Z", "dateReserved": "2024-01-16T03:27:26.432Z", "dateUpdated": "2024-08-01T23:06:24.299Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32873
Vulnerability from cvelistv5
Published
2024-05-06 02:51
Modified
2024-08-02 15:32
Severity ?
EPSS score ?
Summary
In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08583919; Issue ID: ALPS08304227.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6761", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6765", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6768", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6833", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6853", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6855", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6893", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6895", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt6983", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8321", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8385", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8755:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8755", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8765", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8766", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8768", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8771:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8771", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8781", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8786", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8788", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8789", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8791t", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8792:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8792", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8795t:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8795t", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:h:mediatek:mt8796:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "mt8796", "vendor": "mediatek", "versions": [ { "lessThanOrEqual": "android_14.0", "status": "affected", "version": "android_12.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-32873", "options": [ { "Exploitation": "None" }, { "Automatable": "No" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-07T04:00:28.112410Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:26:24.004Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T15:32:46.606Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://corp.mediatek.com/product-security-bulletin/May-2024" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "MT6761, MT6765, MT6768, MT6833, MT6853, MT6855, MT6893, MT6895, MT6983, MT8321, MT8385, MT8755, MT8765, MT8766, MT8768, MT8771, MT8781, MT8786, MT8788, MT8789, MT8791T, MT8792, MT8795T, MT8796", "vendor": "MediaTek, Inc.", "versions": [ { "status": "affected", "version": "Android 12.0, 13.0, 14.0" } ] } ], "descriptions": [ { "lang": "en", "value": "In keyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08583919; Issue ID: ALPS08304227." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T02:51:50.511Z", "orgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374", "shortName": "MediaTek" }, "references": [ { "url": "https://corp.mediatek.com/product-security-bulletin/May-2024" } ] } }, "cveMetadata": { "assignerOrgId": "ee979b05-11f8-4f25-a7e0-a1fa9c190374", "assignerShortName": "MediaTek", "cveId": "CVE-2023-32873", "datePublished": "2024-05-06T02:51:50.511Z", "dateReserved": "2023-05-16T03:04:32.171Z", "dateUpdated": "2024-08-02T15:32:46.606Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1067
Vulnerability from cvelistv5
Published
2024-05-03 13:25
Modified
2024-08-01 18:26
Severity ?
EPSS score ?
Summary
Mali GPU Kernel Driver allows improper GPU memory processing operations
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1067", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-03T16:09:22.347425Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T18:00:24.100Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:26:30.535Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Bifrost GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r48p0", "status": "unaffected" } ], "lessThanOrEqual": "r47p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Valhall GPU Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r48p0", "status": "unaffected" } ], "lessThanOrEqual": "r47p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] }, { "defaultStatus": "unaffected", "product": "Arm 5th Gen GPU Architecture Kernel Driver", "vendor": "Arm Ltd", "versions": [ { "changes": [ { "at": "r48p0", "status": "unaffected" } ], "lessThanOrEqual": "r47p0", "status": "affected", "version": "r41p0", "versionType": "patch" } ] } ], "datePublic": "2024-05-03T10:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations.\u0026nbsp;On Armv8.0 cores, there are certain combinations of the Linux Kernel and Mali GPU kernel driver configurations that would allow the GPU operations to affect the userspace memory of other processes.\u003cbr\u003e\u003cp\u003eThis issue affects Bifrost GPU Kernel Driver: from r41p0 through r47p0; Valhall GPU Kernel Driver: from r41p0 through r47p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r47p0.\u003c/p\u003e" } ], "value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations.\u00a0On Armv8.0 cores, there are certain combinations of the Linux Kernel and Mali GPU kernel driver configurations that would allow the GPU operations to affect the userspace memory of other processes.\nThis issue affects Bifrost GPU Kernel Driver: from r41p0 through r47p0; Valhall GPU Kernel Driver: from r41p0 through r47p0; Arm 5th Gen GPU Architecture Kernel Driver: from r41p0 through r47p0.\n\n" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-03T13:25:06.544Z", "orgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "shortName": "Arm" }, "references": [ { "url": "https://developer.arm.com/Arm%20Security%20Center/Mali%20GPU%20Driver%20Vulnerabilities" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in Bifrost, Valhall and Arm 5th Gen GPU Architecture Kernel Driver r48p0. Users are recommended to upgrade if they are impacted by this issue.\u0026nbsp; \u003cbr\u003e" } ], "value": "This issue is fixed in Bifrost, Valhall and Arm 5th Gen GPU Architecture Kernel Driver r48p0. Users are recommended to upgrade if they are impacted by this issue.\u00a0 \n" } ], "source": { "discovery": "UNKNOWN" }, "title": "Mali GPU Kernel Driver allows improper GPU memory processing operations", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "56a131ea-b967-4a0d-a41e-5f3549952846", "assignerShortName": "Arm", "cveId": "CVE-2024-1067", "datePublished": "2024-05-03T13:25:06.544Z", "dateReserved": "2024-01-30T12:10:49.427Z", "dateUpdated": "2024-08-01T18:26:30.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21480
Vulnerability from cvelistv5
Published
2024-05-06 14:32
Modified
2024-08-01 22:20
Severity ?
EPSS score ?
Summary
Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in Audio
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Qualcomm, Inc. | Snapdragon |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ar8035_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6200_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6700_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6900_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_7800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8255p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8295p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8650p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8650p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qam8775p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qam8775p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qamsrv1h_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qamsrv1h_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qamsrv1m_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qamsrv1m_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6174a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6584au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6678aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6678aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6696_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6698aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6797aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8081_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8337_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcc710_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4325_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm5430_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm6490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6224_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6274_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs4490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs5430_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs6490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qep8111_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qep8111_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qfw7114_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qfw7124_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qualcomm_video_collaboration_vc3_platform_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa4150p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa4150p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa4155p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa4155p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6145p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6150p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa6155p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:a:qualcomm:sa7255p_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "sa7255p_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-21480", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-20T20:54:03.952751Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:38:10.980Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Connectivity", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "AR8035" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6700" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "QAM8255P" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QAM8650P" }, { "status": "affected", "version": "QAM8775P" }, { "status": "affected", "version": "QAMSRV1H" }, { "status": "affected", "version": "QAMSRV1M" }, { "status": "affected", "version": "QCA6174A" }, { "status": "affected", "version": "QCA6574" }, { "status": "affected", "version": "QCA6574A" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6584AU" }, { "status": "affected", "version": "QCA6595" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6678AQ" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA6797AQ" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCC710" }, { "status": "affected", "version": "QCM4325" }, { "status": "affected", "version": "QCM4490" }, { "status": "affected", "version": "QCM5430" }, { "status": "affected", "version": "QCM6490" }, { "status": "affected", "version": "QCM8550" }, { "status": "affected", "version": "QCN6024" }, { "status": "affected", "version": "QCN6224" }, { "status": "affected", "version": "QCN6274" }, { "status": "affected", "version": "QCN9024" }, { "status": "affected", "version": "QCS4490" }, { "status": "affected", "version": "QCS5430" }, { "status": "affected", "version": "QCS6490" }, { "status": "affected", "version": "QCS8550" }, { "status": "affected", "version": "QEP8111" }, { "status": "affected", "version": "QFW7114" }, { "status": "affected", "version": "QFW7124" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC3 Platform" }, { "status": "affected", "version": "SA4150P" }, { "status": "affected", "version": "SA4155P" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6150P" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA7255P" }, { "status": "affected", "version": "SA8145P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SA8255P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "SA8530P" }, { "status": "affected", "version": "SA8540P" }, { "status": "affected", "version": "SA8620P" }, { "status": "affected", "version": "SA8650P" }, { "status": "affected", "version": "SA8770P" }, { "status": "affected", "version": "SA8775P" }, { "status": "affected", "version": "SA9000P" }, { "status": "affected", "version": "SD 8 Gen1 5G" }, { "status": "affected", "version": "SD865 5G" }, { "status": "affected", "version": "SG4150P" }, { "status": "affected", "version": "SG8275P" }, { "status": "affected", "version": "SM8550P" }, { "status": "affected", "version": "Snapdragon 4 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 4 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 480 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 480+ 5G Mobile Platform (SM4350-AC)" }, { "status": "affected", "version": "Snapdragon 680 4G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 685 4G Mobile Platform (SM6225-AD)" }, { "status": "affected", "version": "Snapdragon 695 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 3 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon AR2 Gen 1 Platform" }, { "status": "affected", "version": "Snapdragon Auto 5G Modem-RF Gen 2" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "Snapdragon X35 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X65 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X72 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X75 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon XR2 5G Platform" }, { "status": "affected", "version": "SRV1H" }, { "status": "affected", "version": "SRV1M" }, { "status": "affected", "version": "SSG2115P" }, { "status": "affected", "version": "SSG2125P" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR1230P" }, { "status": "affected", "version": "SXR2230P" }, { "status": "affected", "version": "SXR2250P" }, { "status": "affected", "version": "TalynPlus" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9375" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCD9385" }, { "status": "affected", "version": "WCD9390" }, { "status": "affected", "version": "WCD9395" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WCN6740" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8832" }, { "status": "affected", "version": "WSA8835" }, { "status": "affected", "version": "WSA8840" }, { "status": "affected", "version": "WSA8845" }, { "status": "affected", "version": "WSA8845H" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption while playing audio file having large-sized input buffer." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy Without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T14:32:19.583Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "Buffer Copy Without Checking Size of Input (`Classic Buffer Overflow`) in Audio" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2024-21480", "datePublished": "2024-05-06T14:32:19.583Z", "dateReserved": "2023-12-12T06:07:46.906Z", "dateUpdated": "2024-08-01T22:20:40.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-21475
Vulnerability from cvelistv5
Published
2024-05-06 14:32
Modified
2024-08-01 22:20
Severity ?
EPSS score ?
Summary
Use of Out-of-range Pointer Offset in Video
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Qualcomm, Inc. | Snapdragon |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:qualcomm:snapdragon:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "snapdragon", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "*" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-21475", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-06T17:26:51.394122Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:38:05.618Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T22:20:40.866Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Connectivity", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Small Cell", "Snapdragon Voice \u0026 Music", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "315 5G IoT Modem" }, { "status": "affected", "version": "AQT1000" }, { "status": "affected", "version": "AR8031" }, { "status": "affected", "version": "AR8035" }, { "status": "affected", "version": "C-V2X 9150" }, { "status": "affected", "version": "CSRA6620" }, { "status": "affected", "version": "CSRA6640" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6700" }, { "status": "affected", "version": "FastConnect 6800" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "Flight RB5 5G Platform" }, { "status": "affected", "version": "FSM10055" }, { "status": "affected", "version": "FSM10056" }, { "status": "affected", "version": "FSM20055" }, { "status": "affected", "version": "FSM20056" }, { "status": "affected", "version": "MDM9628" }, { "status": "affected", "version": "QAM8255P" }, { "status": "affected", "version": "QAM8295P" }, { "status": "affected", "version": "QAM8650P" }, { "status": "affected", "version": "QAM8775P" }, { "status": "affected", "version": "QAMSRV1H" }, { "status": "affected", "version": "QAMSRV1M" }, { "status": "affected", "version": "QCA6174A" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6420" }, { "status": "affected", "version": "QCA6421" }, { "status": "affected", "version": "QCA6426" }, { "status": "affected", "version": "QCA6430" }, { "status": "affected", "version": "QCA6431" }, { "status": "affected", "version": "QCA6436" }, { "status": "affected", "version": "QCA6564" }, { "status": "affected", "version": "QCA6564A" }, { "status": "affected", "version": "QCA6564AU" }, { "status": "affected", "version": "QCA6574" }, { "status": "affected", "version": "QCA6574A" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6584AU" }, { "status": "affected", "version": "QCA6595" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6678AQ" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA6797AQ" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCA9367" }, { "status": "affected", "version": "QCA9377" }, { "status": "affected", "version": "QCC710" }, { "status": "affected", "version": "QCM2290" }, { "status": "affected", "version": "QCM4290" }, { "status": "affected", "version": "QCM4325" }, { "status": "affected", "version": "QCM4490" }, { "status": "affected", "version": "QCM5430" }, { "status": "affected", "version": "QCM6125" }, { "status": "affected", "version": "QCM6490" }, { "status": "affected", "version": "QCM8550" }, { "status": "affected", "version": "QCN6024" }, { "status": "affected", "version": "QCN6224" }, { "status": "affected", "version": "QCN6274" }, { "status": "affected", "version": "QCN9011" }, { "status": "affected", "version": "QCN9012" }, { "status": "affected", "version": "QCN9024" }, { "status": "affected", "version": "QCN9074" }, { "status": "affected", "version": "QCS2290" }, { "status": "affected", "version": "QCS410" }, { "status": "affected", "version": "QCS4290" }, { "status": "affected", "version": "QCS4490" }, { "status": "affected", "version": "QCS5430" }, { "status": "affected", "version": "QCS610" }, { "status": "affected", "version": "QCS6125" }, { "status": "affected", "version": "QCS6490" }, { "status": "affected", "version": "QCS7230" }, { "status": "affected", "version": "QCS8155" }, { "status": "affected", "version": "QCS8250" }, { "status": "affected", "version": "QCS8550" }, { "status": "affected", "version": "QDU1000" }, { "status": "affected", "version": "QDU1010" }, { "status": "affected", "version": "QDU1110" }, { "status": "affected", "version": "QDU1210" }, { "status": "affected", "version": "QDX1010" }, { "status": "affected", "version": "QDX1011" }, { "status": "affected", "version": "QEP8111" }, { "status": "affected", "version": "QFW7114" }, { "status": "affected", "version": "QFW7124" }, { "status": "affected", "version": "QRB5165M" }, { "status": "affected", "version": "QRB5165N" }, { "status": "affected", "version": "QRU1032" }, { "status": "affected", "version": "QRU1052" }, { "status": "affected", "version": "QRU1062" }, { "status": "affected", "version": "QSM8250" }, { "status": "affected", "version": "QSM8350" }, { "status": "affected", "version": "Qualcomm 215 Mobile Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC1 Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC3 Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC5 Platform" }, { "status": "affected", "version": "Robotics RB5 Platform" }, { "status": "affected", "version": "SA4150P" }, { "status": "affected", "version": "SA4155P" }, { "status": "affected", "version": "SA6145P" }, { "status": "affected", "version": "SA6150P" }, { "status": "affected", "version": "SA6155" }, { "status": "affected", "version": "SA6155P" }, { "status": "affected", "version": "SA7255P" }, { "status": "affected", "version": "SA8145P" }, { "status": "affected", "version": "SA8150P" }, { "status": "affected", "version": "SA8155" }, { "status": "affected", "version": "SA8155P" }, { "status": "affected", "version": "SA8195P" }, { "status": "affected", "version": "SA8255P" }, { "status": "affected", "version": "SA8295P" }, { "status": "affected", "version": "SA8530P" }, { "status": "affected", "version": "SA8540P" }, { "status": "affected", "version": "SA8620P" }, { "status": "affected", "version": "SA8650P" }, { "status": "affected", "version": "SA8770P" }, { "status": "affected", "version": "SA8775P" }, { "status": "affected", "version": "SA9000P" }, { "status": "affected", "version": "SD 675" }, { "status": "affected", "version": "SD 8 Gen1 5G" }, { "status": "affected", "version": "SD660" }, { "status": "affected", "version": "SD675" }, { "status": "affected", "version": "SD730" }, { "status": "affected", "version": "SD855" }, { "status": "affected", "version": "SD865 5G" }, { "status": "affected", "version": "SD888" }, { "status": "affected", "version": "SDX55" }, { "status": "affected", "version": "SG4150P" }, { "status": "affected", "version": "SG8275P" }, { "status": "affected", "version": "SM4125" }, { "status": "affected", "version": "SM6250" }, { "status": "affected", "version": "SM6370" }, { "status": "affected", "version": "SM7250P" }, { "status": "affected", "version": "SM7315" }, { "status": "affected", "version": "SM7325P" }, { "status": "affected", "version": "SM8550P" }, { "status": "affected", "version": "Smart Audio 400 Platform" }, { "status": "affected", "version": "Snapdragon 4 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 4 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 439 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 460 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 480 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 480+ 5G Mobile Platform (SM4350-AC)" }, { "status": "affected", "version": "Snapdragon 660 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 662 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 675 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 678 Mobile Platform (SM6150-AC)" }, { "status": "affected", "version": "Snapdragon 680 4G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 685 4G Mobile Platform (SM6225-AD)" }, { "status": "affected", "version": "Snapdragon 690 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 695 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 720G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 730 Mobile Platform (SM7150-AA)" }, { "status": "affected", "version": "Snapdragon 730G Mobile Platform (SM7150-AB)" }, { "status": "affected", "version": "Snapdragon 732G Mobile Platform (SM7150-AC)" }, { "status": "affected", "version": "Snapdragon 750G 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 765 5G Mobile Platform (SM7250-AA)" }, { "status": "affected", "version": "Snapdragon 765G 5G Mobile Platform (SM7250-AB)" }, { "status": "affected", "version": "Snapdragon 768G 5G Mobile Platform (SM7250-AC)" }, { "status": "affected", "version": "Snapdragon 778G 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 778G+ 5G Mobile Platform (SM7325-AE)" }, { "status": "affected", "version": "Snapdragon 780G 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 782G Mobile Platform (SM7325-AF)" }, { "status": "affected", "version": "Snapdragon 7c Compute Platform (SC7180-AC)" }, { "status": "affected", "version": "Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) \"Rennell Pro\"" }, { "status": "affected", "version": "Snapdragon 7c+ Gen 3 Compute" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 3 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855+/860 Mobile Platform (SM8150-AC)" }, { "status": "affected", "version": "Snapdragon 865 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)" }, { "status": "affected", "version": "Snapdragon 870 5G Mobile Platform (SM8250-AC)" }, { "status": "affected", "version": "Snapdragon 888 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 888+ 5G Mobile Platform (SM8350-AC)" }, { "status": "affected", "version": "Snapdragon AR2 Gen 1 Platform" }, { "status": "affected", "version": "Snapdragon Auto 5G Modem-RF" }, { "status": "affected", "version": "Snapdragon Auto 5G Modem-RF Gen 2" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "Snapdragon Wear 4100+ Platform" }, { "status": "affected", "version": "Snapdragon X12 LTE Modem" }, { "status": "affected", "version": "Snapdragon X35 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X50 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X55 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X65 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X72 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X75 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon XR2 5G Platform" }, { "status": "affected", "version": "Snapdragon XR2+ Gen 1 Platform" }, { "status": "affected", "version": "Snapdragon Auto 4G Modem" }, { "status": "affected", "version": "SRV1H" }, { "status": "affected", "version": "SRV1M" }, { "status": "affected", "version": "SSG2115P" }, { "status": "affected", "version": "SSG2125P" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR1230P" }, { "status": "affected", "version": "SXR2130" }, { "status": "affected", "version": "SXR2230P" }, { "status": "affected", "version": "SXR2250P" }, { "status": "affected", "version": "TalynPlus" }, { "status": "affected", "version": "WCD9326" }, { "status": "affected", "version": "WCD9335" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9360" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9371" }, { "status": "affected", "version": "WCD9375" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCD9385" }, { "status": "affected", "version": "WCD9390" }, { "status": "affected", "version": "WCD9395" }, { "status": "affected", "version": "WCN3610" }, { "status": "affected", "version": "WCN3615" }, { "status": "affected", "version": "WCN3660B" }, { "status": "affected", "version": "WCN3680B" }, { "status": "affected", "version": "WCN3910" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WCN3990" }, { "status": "affected", "version": "WCN6740" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8832" }, { "status": "affected", "version": "WSA8835" }, { "status": "affected", "version": "WSA8840" }, { "status": "affected", "version": "WSA8845" }, { "status": "affected", "version": "WSA8845H" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption when the payload received from firmware is not as per the expected protocol size." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-823", "description": "CWE-823 Use of Out-of-range Pointer Offset", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T14:32:15.988Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "Use of Out-of-range Pointer Offset in Video" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2024-21475", "datePublished": "2024-05-06T14:32:15.988Z", "dateReserved": "2023-12-12T06:07:46.905Z", "dateUpdated": "2024-08-01T22:20:40.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43529
Vulnerability from cvelistv5
Published
2024-05-06 14:32
Modified
2024-08-02 19:44
Severity ?
EPSS score ?
Summary
Reachable Assertion in Data Modem
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Qualcomm, Inc. | Snapdragon |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:qualcomm:315_5g_iot_modem_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "315_5g_iot_modem_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "aqt1000_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ar8035_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:csra6620_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "csra6620_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:csra6640_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "csra6640_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "csrb31024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6200_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6700_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_6900_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fastconnect_7800_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6174a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6391_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6420_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6421_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6426_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6430_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6431_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6436_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6564au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574a_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6574au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6584au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6595au_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6696_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca6698aq_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8081_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca8337_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qca9377_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcc710_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcc710_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm2290_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4290_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4325_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4325_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm4490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm4490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm5430_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm6125_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm6490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcm8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcm8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6224_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6224_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn6274_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn6274_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcn9024_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs2290_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs410_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs4290_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs4490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs4490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs5430_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs610_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs6125_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs6490_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qcs8550_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qcs8550_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qep8111_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qep8111_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qfw7114_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qfw7114_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] }, { "cpes": [ "cpe:2.3:o:qualcomm:qfw7124_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "qfw7124_firmware", "vendor": "qualcomm", "versions": [ { "status": "affected", "version": "-" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-43529", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-09T19:19:45.933818Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:25:55.922Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:43.778Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Auto", "Snapdragon Compute", "Snapdragon Connectivity", "Snapdragon Consumer IOT", "Snapdragon Industrial IOT", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "315 5G IoT Modem" }, { "status": "affected", "version": "AQT1000" }, { "status": "affected", "version": "AR8035" }, { "status": "affected", "version": "CSRA6620" }, { "status": "affected", "version": "CSRA6640" }, { "status": "affected", "version": "CSRB31024" }, { "status": "affected", "version": "FastConnect 6200" }, { "status": "affected", "version": "FastConnect 6700" }, { "status": "affected", "version": "FastConnect 6800" }, { "status": "affected", "version": "FastConnect 6900" }, { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "QCA6174A" }, { "status": "affected", "version": "QCA6391" }, { "status": "affected", "version": "QCA6420" }, { "status": "affected", "version": "QCA6421" }, { "status": "affected", "version": "QCA6426" }, { "status": "affected", "version": "QCA6430" }, { "status": "affected", "version": "QCA6431" }, { "status": "affected", "version": "QCA6436" }, { "status": "affected", "version": "QCA6564AU" }, { "status": "affected", "version": "QCA6574A" }, { "status": "affected", "version": "QCA6574AU" }, { "status": "affected", "version": "QCA6584AU" }, { "status": "affected", "version": "QCA6595AU" }, { "status": "affected", "version": "QCA6696" }, { "status": "affected", "version": "QCA6698AQ" }, { "status": "affected", "version": "QCA8081" }, { "status": "affected", "version": "QCA8337" }, { "status": "affected", "version": "QCA9377" }, { "status": "affected", "version": "QCC710" }, { "status": "affected", "version": "QCM2290" }, { "status": "affected", "version": "QCM4290" }, { "status": "affected", "version": "QCM4325" }, { "status": "affected", "version": "QCM4490" }, { "status": "affected", "version": "QCM5430" }, { "status": "affected", "version": "QCM6125" }, { "status": "affected", "version": "QCM6490" }, { "status": "affected", "version": "QCM8550" }, { "status": "affected", "version": "QCN6024" }, { "status": "affected", "version": "QCN6224" }, { "status": "affected", "version": "QCN6274" }, { "status": "affected", "version": "QCN9024" }, { "status": "affected", "version": "QCS2290" }, { "status": "affected", "version": "QCS410" }, { "status": "affected", "version": "QCS4290" }, { "status": "affected", "version": "QCS4490" }, { "status": "affected", "version": "QCS5430" }, { "status": "affected", "version": "QCS610" }, { "status": "affected", "version": "QCS6125" }, { "status": "affected", "version": "QCS6490" }, { "status": "affected", "version": "QCS8550" }, { "status": "affected", "version": "QEP8111" }, { "status": "affected", "version": "QFW7114" }, { "status": "affected", "version": "QFW7124" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC1 Platform" }, { "status": "affected", "version": "Qualcomm Video Collaboration VC3 Platform" }, { "status": "affected", "version": "SC8180X+SDX55" }, { "status": "affected", "version": "SD 675" }, { "status": "affected", "version": "SD675" }, { "status": "affected", "version": "SD730" }, { "status": "affected", "version": "SD855" }, { "status": "affected", "version": "SD865 5G" }, { "status": "affected", "version": "SD888" }, { "status": "affected", "version": "SDX55" }, { "status": "affected", "version": "SDX57M" }, { "status": "affected", "version": "SG4150P" }, { "status": "affected", "version": "SG8275P" }, { "status": "affected", "version": "SM6250" }, { "status": "affected", "version": "SM6250P" }, { "status": "affected", "version": "SM7250P" }, { "status": "affected", "version": "SM7315" }, { "status": "affected", "version": "SM7325P" }, { "status": "affected", "version": "SM8550P" }, { "status": "affected", "version": "Smart Audio 400 Platform" }, { "status": "affected", "version": "Snapdragon 4 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 460 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 480 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 480+ 5G Mobile Platform (SM4350-AC)" }, { "status": "affected", "version": "Snapdragon 662 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 665 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 675 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 678 Mobile Platform (SM6150-AC)" }, { "status": "affected", "version": "Snapdragon 680 4G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 685 4G Mobile Platform (SM6225-AD)" }, { "status": "affected", "version": "Snapdragon 690 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 695 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 720G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 730 Mobile Platform (SM7150-AA)" }, { "status": "affected", "version": "Snapdragon 730G Mobile Platform (SM7150-AB)" }, { "status": "affected", "version": "Snapdragon 732G Mobile Platform (SM7150-AC)" }, { "status": "affected", "version": "Snapdragon 750G 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 765 5G Mobile Platform (SM7250-AA)" }, { "status": "affected", "version": "Snapdragon 765G 5G Mobile Platform (SM7250-AB)" }, { "status": "affected", "version": "Snapdragon 768G 5G Mobile Platform (SM7250-AC)" }, { "status": "affected", "version": "Snapdragon 778G 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 778G+ 5G Mobile Platform (SM7325-AE)" }, { "status": "affected", "version": "Snapdragon 780G 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 782G Mobile Platform (SM7325-AF)" }, { "status": "affected", "version": "Snapdragon 7c Compute Platform (SC7180-AC)" }, { "status": "affected", "version": "Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) \"Rennell Pro\"" }, { "status": "affected", "version": "Snapdragon 7c+ Gen 3 Compute" }, { "status": "affected", "version": "Snapdragon 8 Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8 Gen 3 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 1 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 8+ Gen 2 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855 Mobile Platform" }, { "status": "affected", "version": "Snapdragon 855+/860 Mobile Platform (SM8150-AC)" }, { "status": "affected", "version": "Snapdragon 865 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 865+ 5G Mobile Platform (SM8250-AB)" }, { "status": "affected", "version": "Snapdragon 870 5G Mobile Platform (SM8250-AC)" }, { "status": "affected", "version": "Snapdragon 888 5G Mobile Platform" }, { "status": "affected", "version": "Snapdragon 888+ 5G Mobile Platform (SM8350-AC)" }, { "status": "affected", "version": "Snapdragon 8c Compute Platform (SC8180X-AD) \"Poipu Lite\"" }, { "status": "affected", "version": "Snapdragon 8c Compute Platform (SC8180XP-AD) \"Poipu Lite\"" }, { "status": "affected", "version": "Snapdragon 8cx Compute Platform (SC8180X-AA, AB)" }, { "status": "affected", "version": "Snapdragon 8cx Compute Platform (SC8180XP-AC, AF) \"Poipu Pro\"" }, { "status": "affected", "version": "Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC, AF) \"Poipu Pro\"" }, { "status": "affected", "version": "Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA, AB)" }, { "status": "affected", "version": "Snapdragon Auto 5G Modem-RF" }, { "status": "affected", "version": "Snapdragon Auto 5G Modem-RF Gen 2" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "Snapdragon X24 LTE Modem" }, { "status": "affected", "version": "Snapdragon X35 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X50 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X55 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X65 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X70 Modem-RF System" }, { "status": "affected", "version": "Snapdragon X72 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon X75 5G Modem-RF System" }, { "status": "affected", "version": "Snapdragon XR2 5G Platform" }, { "status": "affected", "version": "Snapdragon Auto 4G Modem" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR2130" }, { "status": "affected", "version": "WCD9335" }, { "status": "affected", "version": "WCD9340" }, { "status": "affected", "version": "WCD9341" }, { "status": "affected", "version": "WCD9360" }, { "status": "affected", "version": "WCD9370" }, { "status": "affected", "version": "WCD9371" }, { "status": "affected", "version": "WCD9375" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCD9385" }, { "status": "affected", "version": "WCD9390" }, { "status": "affected", "version": "WCD9395" }, { "status": "affected", "version": "WCN3910" }, { "status": "affected", "version": "WCN3950" }, { "status": "affected", "version": "WCN3980" }, { "status": "affected", "version": "WCN3988" }, { "status": "affected", "version": "WCN3990" }, { "status": "affected", "version": "WCN6740" }, { "status": "affected", "version": "WSA8810" }, { "status": "affected", "version": "WSA8815" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8832" }, { "status": "affected", "version": "WSA8835" }, { "status": "affected", "version": "WSA8840" }, { "status": "affected", "version": "WSA8845" }, { "status": "affected", "version": "WSA8845H" } ] } ], "descriptions": [ { "lang": "en", "value": "Transient DOS while processing IKEv2 Informational request messages, when a malformed fragment packet is received." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-617", "description": "CWE-617 Reachable Assertion", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-06T14:32:09.581Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html" } ], "title": "Reachable Assertion in Data Modem" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2023-43529", "datePublished": "2024-05-06T14:32:09.581Z", "dateReserved": "2023-09-19T14:48:15.091Z", "dateUpdated": "2024-08-02T19:44:43.778Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0024
Vulnerability from cvelistv5
Published
2024-05-07 21:03
Modified
2024-08-01 17:41
Severity ?
EPSS score ?
Summary
In multiple methods of UserManagerService.java, there is a possible failure to persist or enforce user restrictions due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "12.0" } ] }, { "cpes": [ "cpe:2.3:o:google:android:12l:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "12l" } ] }, { "cpes": [ "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "13.0" } ] }, { "cpes": [ "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "14.0" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-0024", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:21:37.668515Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:58:50.495Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T17:41:14.667Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://android.googlesource.com/platform/frameworks/base/+/6a9250ec7fc9801a883cedd7860076f42fb518ac" }, { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/2024-05-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "14" }, { "status": "affected", "version": "13" }, { "status": "affected", "version": "12L" }, { "status": "affected", "version": "12" } ] } ], "descriptions": [ { "lang": "en", "value": "In multiple methods of UserManagerService.java, there is a possible failure to persist or enforce user restrictions due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T20:12:21.736Z", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "url": "https://android.googlesource.com/platform/frameworks/base/+/6a9250ec7fc9801a883cedd7860076f42fb518ac" }, { "url": "https://source.android.com/security/bulletin/2024-05-01" } ] } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2024-0024", "datePublished": "2024-05-07T21:03:30.602Z", "dateReserved": "2023-11-16T22:58:42.219Z", "dateUpdated": "2024-08-01T17:41:14.667Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0043
Vulnerability from cvelistv5
Published
2024-05-07 21:03
Modified
2024-08-01 17:41
Severity ?
EPSS score ?
Summary
In multiple locations, there is a possible notification listener grant to an app running in the work profile due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "android", "vendor": "google", "versions": [ { "status": "affected", "version": "12, 12L, 13, 14" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-0043", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-08T15:10:06.796913Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:59:05.199Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T17:41:15.958Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://android.googlesource.com/platform/packages/modules/Permission/+/8141e8f4dd77b9f8fb485e23ddf028c57fcd4fca" }, { "tags": [ "x_transferred" ], "url": "https://source.android.com/security/bulletin/2024-05-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Android", "vendor": "Google", "versions": [ { "status": "affected", "version": "14" }, { "status": "affected", "version": "13" }, { "status": "affected", "version": "12L" }, { "status": "affected", "version": "12" } ] } ], "descriptions": [ { "lang": "en", "value": "In multiple locations, there is a possible notification listener grant to an app running in the work profile due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-09T20:12:22.039Z", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "url": "https://android.googlesource.com/platform/packages/modules/Permission/+/8141e8f4dd77b9f8fb485e23ddf028c57fcd4fca" }, { "url": "https://source.android.com/security/bulletin/2024-05-01" } ] } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2024-0043", "datePublished": "2024-05-07T21:03:30.780Z", "dateReserved": "2023-11-16T22:59:21.866Z", "dateUpdated": "2024-08-01T17:41:15.958Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.