Multiple vulnerabilities in Qualcomm chipsets



Published: 2024-10-07
Risk High
Patch available YES
Number of vulnerabilities 20
CVE-ID CVE-2024-33065
CVE-2024-38397
CVE-2024-33073
CVE-2024-33071
CVE-2024-33070
CVE-2024-33069
CVE-2024-33064
CVE-2024-33049
CVE-2024-38425
CVE-2024-23369
CVE-2024-43047
CVE-2024-23378
CVE-2024-23379
CVE-2024-23376
CVE-2024-23375
CVE-2024-23374
CVE-2024-23370
CVE-2024-38399
CVE-2024-21455
CVE-2024-33066
CWE-ID CWE-96
CWE-126
CWE-416
CWE-285
CWE-119
CWE-120
CWE-415
CWE-121
CWE-822
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
AQT1000
Mobile applications / Mobile firmware & hardware

FastConnect 6200
Mobile applications / Mobile firmware & hardware

FastConnect 6700
Mobile applications / Mobile firmware & hardware

FastConnect 6800
Mobile applications / Mobile firmware & hardware

FastConnect 6900
Mobile applications / Mobile firmware & hardware

FastConnect 7800
Mobile applications / Mobile firmware & hardware

QCA6391
Mobile applications / Mobile firmware & hardware

QCA6420
Mobile applications / Mobile firmware & hardware

QCA6430
Mobile applications / Mobile firmware & hardware

QCM5430
Mobile applications / Mobile firmware & hardware

QCM6490
Mobile applications / Mobile firmware & hardware

QCS5430
Mobile applications / Mobile firmware & hardware

QCS6490
Mobile applications / Mobile firmware & hardware

Qualcomm Video Collaboration VC3 Platform
Mobile applications / Mobile firmware & hardware

SC8180X+SDX55
Mobile applications / Mobile firmware & hardware

SC8380XP
Mobile applications / Mobile firmware & hardware

SM6250
Mobile applications / Mobile firmware & hardware

Snapdragon 7c Compute Platform (SC7180-AC)
Mobile applications / Mobile firmware & hardware

Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) "Rennell Pro"
Mobile applications / Mobile firmware & hardware

Snapdragon 7c+ Gen 3 Compute
Mobile applications / Mobile firmware & hardware

Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite"
Mobile applications / Mobile firmware & hardware

Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite"
Mobile applications / Mobile firmware & hardware

Snapdragon 8cx Compute Platform (SC8180X-AA
Mobile applications / Mobile firmware & hardware

AB)
Mobile applications / Mobile firmware & hardware

Snapdragon 8cx Compute Platform (SC8180XP-AC
Mobile applications / Mobile firmware & hardware

AF) "Poipu Pro"
Mobile applications / Mobile firmware & hardware

Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC
Mobile applications / Mobile firmware & hardware

Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA
Mobile applications / Mobile firmware & hardware

Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB
Mobile applications / Mobile firmware & hardware

BB)
Mobile applications / Mobile firmware & hardware

WCD9340
Mobile applications / Mobile firmware & hardware

WCD9341
Mobile applications / Mobile firmware & hardware

WCD9370
Mobile applications / Mobile firmware & hardware

WCD9375
Mobile applications / Mobile firmware & hardware

WCD9380
Mobile applications / Mobile firmware & hardware

WCD9385
Mobile applications / Mobile firmware & hardware

WSA8810
Mobile applications / Mobile firmware & hardware

WSA8815
Mobile applications / Mobile firmware & hardware

WSA8830
Mobile applications / Mobile firmware & hardware

WSA8835
Mobile applications / Mobile firmware & hardware

WSA8840
Mobile applications / Mobile firmware & hardware

WSA8845
Mobile applications / Mobile firmware & hardware

WSA8845H
Mobile applications / Mobile firmware & hardware

AR8035
Mobile applications / Mobile firmware & hardware

Flight RB5 5G Platform
Mobile applications / Mobile firmware & hardware

Immersive Home 3210 Platform
Mobile applications / Mobile firmware & hardware

Immersive Home 326 Platform
Mobile applications / Mobile firmware & hardware

IPQ5300
Mobile applications / Mobile firmware & hardware

IPQ5302
Mobile applications / Mobile firmware & hardware

IPQ5312
Mobile applications / Mobile firmware & hardware

IPQ5332
Mobile applications / Mobile firmware & hardware

IPQ9008
Mobile applications / Mobile firmware & hardware

IPQ9554
Mobile applications / Mobile firmware & hardware

IPQ9570
Mobile applications / Mobile firmware & hardware

IPQ9574
Mobile applications / Mobile firmware & hardware

QAM8255P
Mobile applications / Mobile firmware & hardware

QAM8295P
Mobile applications / Mobile firmware & hardware

QAM8620P
Mobile applications / Mobile firmware & hardware

QAM8650P
Mobile applications / Mobile firmware & hardware

QAM8775P
Mobile applications / Mobile firmware & hardware

QAMSRV1H
Mobile applications / Mobile firmware & hardware

QAMSRV1M
Mobile applications / Mobile firmware & hardware

QCA0000
Mobile applications / Mobile firmware & hardware

QCA6554A
Mobile applications / Mobile firmware & hardware

QCA6564AU
Mobile applications / Mobile firmware & hardware

QCA6574
Mobile applications / Mobile firmware & hardware

QCA6574A
Mobile applications / Mobile firmware & hardware

QCA6584AU
Mobile applications / Mobile firmware & hardware

QCA6595
Mobile applications / Mobile firmware & hardware

QCA6595AU
Mobile applications / Mobile firmware & hardware

QCA6678AQ
Mobile applications / Mobile firmware & hardware

QCA6688AQ
Mobile applications / Mobile firmware & hardware

QCA6696
Mobile applications / Mobile firmware & hardware

QCA6698AQ
Mobile applications / Mobile firmware & hardware

QCA6797AQ
Mobile applications / Mobile firmware & hardware

QCA8075
Mobile applications / Mobile firmware & hardware

QCA8081
Mobile applications / Mobile firmware & hardware

QCA8082
Mobile applications / Mobile firmware & hardware

QCA8084
Mobile applications / Mobile firmware & hardware

QCA8085
Mobile applications / Mobile firmware & hardware

QCA8337
Mobile applications / Mobile firmware & hardware

QCA8386
Mobile applications / Mobile firmware & hardware

QCC710
Mobile applications / Mobile firmware & hardware

QCF8000
Mobile applications / Mobile firmware & hardware

QCF8001
Mobile applications / Mobile firmware & hardware

QCM8550
Mobile applications / Mobile firmware & hardware

QCN5124
Mobile applications / Mobile firmware & hardware

QCN6224
Mobile applications / Mobile firmware & hardware

QCN6274
Mobile applications / Mobile firmware & hardware

QCN6402
Mobile applications / Mobile firmware & hardware

QCN6412
Mobile applications / Mobile firmware & hardware

QCN6422
Mobile applications / Mobile firmware & hardware

QCN6432
Mobile applications / Mobile firmware & hardware

QCN9000
Mobile applications / Mobile firmware & hardware

QCN9024
Mobile applications / Mobile firmware & hardware

QCN9074
Mobile applications / Mobile firmware & hardware

QCN9274
Mobile applications / Mobile firmware & hardware

QCS7230
Mobile applications / Mobile firmware & hardware

QCS8250
Mobile applications / Mobile firmware & hardware

QCS8550
Mobile applications / Mobile firmware & hardware

QFW7114
Mobile applications / Mobile firmware & hardware

QFW7124
Mobile applications / Mobile firmware & hardware

QRB5165N
Mobile applications / Mobile firmware & hardware

Qualcomm Video Collaboration VC5 Platform
Mobile applications / Mobile firmware & hardware

Robotics RB5 Platform
Mobile applications / Mobile firmware & hardware

SA7255P
Mobile applications / Mobile firmware & hardware

SA7775P
Mobile applications / Mobile firmware & hardware

SA8155P
Mobile applications / Mobile firmware & hardware

SA8195P
Mobile applications / Mobile firmware & hardware

SA8255P
Mobile applications / Mobile firmware & hardware

SA8295P
Mobile applications / Mobile firmware & hardware

SA8650P
Mobile applications / Mobile firmware & hardware

SA8770P
Mobile applications / Mobile firmware & hardware

SA8775P
Mobile applications / Mobile firmware & hardware

SDX65M
Mobile applications / Mobile firmware & hardware

SG8275P
Mobile applications / Mobile firmware & hardware

SM8550P
Mobile applications / Mobile firmware & hardware

Snapdragon 8 Gen 2 Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 8 Gen 3 Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 8+ Gen 2 Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon AR2 Gen 1 Platform
Mobile applications / Mobile firmware & hardware

Snapdragon Auto 5G Modem-RF Gen 2
Mobile applications / Mobile firmware & hardware

Snapdragon X65 5G Modem-RF System
Mobile applications / Mobile firmware & hardware

Snapdragon X72 5G Modem-RF System
Mobile applications / Mobile firmware & hardware

Snapdragon X75 5G Modem-RF System
Mobile applications / Mobile firmware & hardware

SRV1H
Mobile applications / Mobile firmware & hardware

SRV1L
Mobile applications / Mobile firmware & hardware

SRV1M
Mobile applications / Mobile firmware & hardware

SSG2115P
Mobile applications / Mobile firmware & hardware

SSG2125P
Mobile applications / Mobile firmware & hardware

SXR1230P
Mobile applications / Mobile firmware & hardware

SXR2230P
Mobile applications / Mobile firmware & hardware

SXR2250P
Mobile applications / Mobile firmware & hardware

WCD9390
Mobile applications / Mobile firmware & hardware

WCD9395
Mobile applications / Mobile firmware & hardware

CSR8811
Mobile applications / Mobile firmware & hardware

Immersive Home 214 Platform
Mobile applications / Mobile firmware & hardware

Immersive Home 216 Platform
Mobile applications / Mobile firmware & hardware

Immersive Home 316 Platform
Mobile applications / Mobile firmware & hardware

Immersive Home 318 Platform
Mobile applications / Mobile firmware & hardware

IPQ5010
Mobile applications / Mobile firmware & hardware

IPQ5028
Mobile applications / Mobile firmware & hardware

IPQ6000
Mobile applications / Mobile firmware & hardware

IPQ6010
Mobile applications / Mobile firmware & hardware

IPQ6018
Mobile applications / Mobile firmware & hardware

IPQ6028
Mobile applications / Mobile firmware & hardware

IPQ8070A
Mobile applications / Mobile firmware & hardware

IPQ8071A
Mobile applications / Mobile firmware & hardware

IPQ8072A
Mobile applications / Mobile firmware & hardware

IPQ8074A
Mobile applications / Mobile firmware & hardware

IPQ8076
Mobile applications / Mobile firmware & hardware

IPQ8076A
Mobile applications / Mobile firmware & hardware

IPQ8078
Mobile applications / Mobile firmware & hardware

IPQ8078A
Mobile applications / Mobile firmware & hardware

IPQ8173
Mobile applications / Mobile firmware & hardware

IPQ8174
Mobile applications / Mobile firmware & hardware

QCA4024
Mobile applications / Mobile firmware & hardware

QCA9888
Mobile applications / Mobile firmware & hardware

QCA9889
Mobile applications / Mobile firmware & hardware

QCC2073
Mobile applications / Mobile firmware & hardware

QCC2076
Mobile applications / Mobile firmware & hardware

QCN5022
Mobile applications / Mobile firmware & hardware

QCN5024
Mobile applications / Mobile firmware & hardware

QCN5052
Mobile applications / Mobile firmware & hardware

QCN5122
Mobile applications / Mobile firmware & hardware

QCN5152
Mobile applications / Mobile firmware & hardware

QCN5154
Mobile applications / Mobile firmware & hardware

QCN5164
Mobile applications / Mobile firmware & hardware

QCN6023
Mobile applications / Mobile firmware & hardware

QCN6024
Mobile applications / Mobile firmware & hardware

QCN6112
Mobile applications / Mobile firmware & hardware

QCN6122
Mobile applications / Mobile firmware & hardware

QCN9022
Mobile applications / Mobile firmware & hardware

QCN9070
Mobile applications / Mobile firmware & hardware

QCN9072
Mobile applications / Mobile firmware & hardware

QCN9100
Mobile applications / Mobile firmware & hardware

MDM9628
Mobile applications / Mobile firmware & hardware

QCA6564A
Mobile applications / Mobile firmware & hardware

QCA6421
Mobile applications / Mobile firmware & hardware

QCA6426
Mobile applications / Mobile firmware & hardware

QCA6431
Mobile applications / Mobile firmware & hardware

QCA6436
Mobile applications / Mobile firmware & hardware

QCA6777AQ
Mobile applications / Mobile firmware & hardware

QCA6787AQ
Mobile applications / Mobile firmware & hardware

SA8530P
Mobile applications / Mobile firmware & hardware

Snapdragon 865 5G Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 865+ 5G Mobile Platform (SM8250-AB)
Mobile applications / Mobile firmware & hardware

Snapdragon 870 5G Mobile Platform (SM8250-AC)
Mobile applications / Mobile firmware & hardware

Snapdragon X55 5G Modem-RF System
Mobile applications / Mobile firmware & hardware

SW5100
Mobile applications / Mobile firmware & hardware

SW5100P
Mobile applications / Mobile firmware & hardware

WCN3980
Mobile applications / Mobile firmware & hardware

WCN3988
Mobile applications / Mobile firmware & hardware

QCA6175A
Mobile applications / Mobile firmware & hardware

QCA9367
Mobile applications / Mobile firmware & hardware

QCN9160
Mobile applications / Mobile firmware & hardware

QXM8083
Mobile applications / Mobile firmware & hardware

SA4150P
Mobile applications / Mobile firmware & hardware

SA4155P
Mobile applications / Mobile firmware & hardware

SA6145P
Mobile applications / Mobile firmware & hardware

SA6150P
Mobile applications / Mobile firmware & hardware

SA8145P
Mobile applications / Mobile firmware & hardware

SA8150P
Mobile applications / Mobile firmware & hardware

SG4150P
Mobile applications / Mobile firmware & hardware

Snapdragon 680 4G Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 685 4G Mobile Platform (SM6225-AD)
Mobile applications / Mobile firmware & hardware

Snapdragon Auto 5G Modem-RF
Mobile applications / Mobile firmware & hardware

Snapdragon W5+ Gen 1 Wearable Platform
Mobile applications / Mobile firmware & hardware

WCN3950
Mobile applications / Mobile firmware & hardware

SM7435
Mobile applications / Mobile firmware & hardware

SM8635
Mobile applications / Mobile firmware & hardware

SM8750
Mobile applications / Mobile firmware & hardware

Snapdragon 4 Gen 1 Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 4 Gen 2 Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 480 5G Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 480+ 5G Mobile Platform (SM4350-AC)
Mobile applications / Mobile firmware & hardware

Snapdragon 6 Gen 1 Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 662 Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 695 5G Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 7 Gen 1 Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 7+ Gen 2 Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 8 Gen 1 Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 8+ Gen 1 Mobile Platform
Mobile applications / Mobile firmware & hardware

QDU1000
Mobile applications / Mobile firmware & hardware

QDU1010
Mobile applications / Mobile firmware & hardware

QDU1110
Mobile applications / Mobile firmware & hardware

QDU1210
Mobile applications / Mobile firmware & hardware

QDX1010
Mobile applications / Mobile firmware & hardware

QDX1011
Mobile applications / Mobile firmware & hardware

QEP8111
Mobile applications / Mobile firmware & hardware

QRU1032
Mobile applications / Mobile firmware & hardware

QRU1052
Mobile applications / Mobile firmware & hardware

QRU1062
Mobile applications / Mobile firmware & hardware

QSM8350
Mobile applications / Mobile firmware & hardware

SD 8 Gen1 5G
Mobile applications / Mobile firmware & hardware

SD865 5G
Mobile applications / Mobile firmware & hardware

SM4635
Mobile applications / Mobile firmware & hardware

SM7250P
Mobile applications / Mobile firmware & hardware

Snapdragon 765 5G Mobile Platform (SM7250-AA)
Mobile applications / Mobile firmware & hardware

Snapdragon 765G 5G Mobile Platform (SM7250-AB)
Mobile applications / Mobile firmware & hardware

Snapdragon 768G 5G Mobile Platform (SM7250-AC)
Mobile applications / Mobile firmware & hardware

Snapdragon 888 5G Mobile Platform
Mobile applications / Mobile firmware & hardware

Snapdragon 888+ 5G Mobile Platform (SM8350-AC)
Mobile applications / Mobile firmware & hardware

Snapdragon X35 5G Modem-RF System
Mobile applications / Mobile firmware & hardware

Snapdragon X62 5G Modem-RF System
Mobile applications / Mobile firmware & hardware

Snapdragon XR2 5G Platform
Mobile applications / Mobile firmware & hardware

WCD9378
Mobile applications / Mobile firmware & hardware

WCN6755
Mobile applications / Mobile firmware & hardware

QCS410
Mobile applications / Mobile firmware & hardware

QCS610
Mobile applications / Mobile firmware & hardware

Qualcomm Video Collaboration VC1 Platform
Mobile applications / Mobile firmware & hardware

SD660
Mobile applications / Mobile firmware & hardware

Snapdragon 660 Mobile Platform
Mobile applications / Mobile firmware & hardware

WCD9335
Mobile applications / Mobile firmware & hardware

WCN3990
Mobile applications / Mobile firmware & hardware

QCA6310
Mobile applications / Mobile firmware & hardware

QCA6320
Mobile applications / Mobile firmware & hardware

Snapdragon 835 Mobile PC Platform
Mobile applications / Mobile firmware & hardware

WCN3660B
Mobile applications / Mobile firmware & hardware

WCN3680B
Mobile applications / Mobile firmware & hardware

QCM6125
Mobile applications / Mobile firmware & hardware

QCS6125
Mobile applications / Mobile firmware & hardware

QCA6574AU
Hardware solutions / Firmware

SA6155P
Hardware solutions / Firmware

SA8620P
Hardware solutions / Firmware

SA9000P
Hardware solutions / Firmware

WSA8832
Hardware solutions / Firmware

QCN6132
Hardware solutions / Firmware

SDX55
Hardware solutions / Firmware

SA8540P
Hardware solutions / Firmware

QCA9377
Hardware solutions / Firmware

QCA6174A
Hardware solutions / Firmware

SXR2130
Hardware solutions / Firmware

SD835
Hardware solutions / Firmware

Vendor Qualcomm

Security Bulletin

This security bulletin contains information about 20 vulnerabilities.

1) Improper Neutralization of Directives in Statically Saved Code (\'Static Code Injection\')

EUVDB-ID: #VU98078

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33065

CWE-ID: CWE-96 - Improper Neutralization of Directives in Statically Saved Code (\'Static Code Injection\')

Exploit availability: No

Description

The vulnerability allows a local application to execute arbitrary code.

The vulnerability exists due to improper input validation in Camera. A local application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

AQT1000: All versions

FastConnect 6200: All versions

FastConnect 6700: All versions

FastConnect 6800: All versions

FastConnect 6900: All versions

FastConnect 7800: All versions

QCA6391: All versions

QCA6420: All versions

QCA6430: All versions

QCM5430: All versions

QCM6490: All versions

QCS5430: All versions

QCS6490: All versions

Qualcomm Video Collaboration VC3 Platform: All versions

SC8180X+SDX55: All versions

SC8380XP: All versions

SM6250: All versions

Snapdragon 7c Compute Platform (SC7180-AC): All versions

Snapdragon 7c Gen 2 Compute Platform (SC7180-AD) "Rennell Pro": All versions

Snapdragon 7c+ Gen 3 Compute: All versions

Snapdragon 8c Compute Platform (SC8180X-AD) "Poipu Lite": All versions

Snapdragon 8c Compute Platform (SC8180XP-AD) "Poipu Lite": All versions

Snapdragon 8cx Compute Platform (SC8180X-AA: All versions

AB): All versions

Snapdragon 8cx Compute Platform (SC8180XP-AC: All versions

AF) "Poipu Pro": All versions

Snapdragon 8cx Gen 2 5G Compute Platform (SC8180X-AC: All versions

Snapdragon 8cx Gen 2 5G Compute Platform (SC8180XP-AA: All versions

Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB: All versions

BB): All versions

WCD9340: All versions

WCD9341: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

WSA8840: All versions

WSA8845: All versions

WSA8845H: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer over-read

EUVDB-ID: #VU98088

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38397

CWE-ID: CWE-126 - Buffer over-read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation in WLAN Host Communication. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

AR8035: All versions

FastConnect 6700: All versions

FastConnect 6900: All versions

FastConnect 7800: All versions

Flight RB5 5G Platform: All versions

Immersive Home 3210 Platform: All versions

Immersive Home 326 Platform: All versions

IPQ5300: All versions

IPQ5302: All versions

IPQ5312: All versions

IPQ5332: All versions

IPQ9008: All versions

IPQ9554: All versions

IPQ9570: All versions

IPQ9574: All versions

QAM8255P: All versions

QAM8295P: All versions

QAM8620P: All versions

QAM8650P: All versions

QAM8775P: All versions

QAMSRV1H: All versions

QAMSRV1M: All versions

QCA0000: All versions

QCA6391: All versions

QCA6554A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6678AQ: All versions

QCA6688AQ: All versions

QCA6696: All versions

QCA6698AQ: All versions

QCA6797AQ: All versions

QCA8075: All versions

QCA8081: All versions

QCA8082: All versions

QCA8084: All versions

QCA8085: All versions

QCA8337: All versions

QCA8386: All versions

QCC710: All versions

QCF8000: All versions

QCF8001: All versions

QCM5430: All versions

QCM6490: All versions

QCM8550: All versions

QCN5124: All versions

QCN6224: All versions

QCN6274: All versions

QCN6402: All versions

QCN6412: All versions

QCN6422: All versions

QCN6432: All versions

QCN9000: All versions

QCN9024: All versions

QCN9074: All versions

QCN9274: All versions

QCS5430: All versions

QCS6490: All versions

QCS7230: All versions

QCS8250: All versions

QCS8550: All versions

QFW7114: All versions

QFW7124: All versions

QRB5165N: All versions

Qualcomm Video Collaboration VC3 Platform: All versions

Qualcomm Video Collaboration VC5 Platform: All versions

Robotics RB5 Platform: All versions

SA6155P: All versions

SA7255P: All versions

SA7775P: All versions

SA8155P: All versions

SA8195P: All versions

SA8255P: All versions

SA8295P: All versions

SA8620P: All versions

SA8650P: All versions

SA8770P: All versions

SA8775P: All versions

SA9000P: All versions

SDX65M: All versions

SG8275P: All versions

SM8550P: All versions

Snapdragon 8 Gen 2 Mobile Platform: All versions

Snapdragon 8 Gen 3 Mobile Platform: All versions

Snapdragon 8+ Gen 2 Mobile Platform: All versions

Snapdragon AR2 Gen 1 Platform: All versions

Snapdragon Auto 5G Modem-RF Gen 2: All versions

Snapdragon X65 5G Modem-RF System: All versions

Snapdragon X72 5G Modem-RF System: All versions

Snapdragon X75 5G Modem-RF System: All versions

SRV1H: All versions

SRV1L: All versions

SRV1M: All versions

SSG2115P: All versions

SSG2125P: All versions

SXR1230P: All versions

SXR2230P: All versions

SXR2250P: All versions

WCD9340: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCD9390: All versions

WCD9395: All versions

WSA8830: All versions

WSA8832: All versions

WSA8835: All versions

WSA8840: All versions

WSA8845: All versions

WSA8845H: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer over-read

EUVDB-ID: #VU98087

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33073

CWE-ID: CWE-126 - Buffer over-read

Exploit availability: No

Description

The vulnerability allows a remote attacker to read and manipulate data.

The vulnerability exists due to improper input validation in WLAN Host Communication. A remote attacker can read and manipulate data.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

AR8035: All versions

CSR8811: All versions

FastConnect 6700: All versions

FastConnect 6900: All versions

FastConnect 7800: All versions

Flight RB5 5G Platform: All versions

Immersive Home 214 Platform: All versions

Immersive Home 216 Platform: All versions

Immersive Home 316 Platform: All versions

Immersive Home 318 Platform: All versions

Immersive Home 3210 Platform: All versions

Immersive Home 326 Platform: All versions

IPQ5010: All versions

IPQ5028: All versions

IPQ5300: All versions

IPQ5302: All versions

IPQ5312: All versions

IPQ5332: All versions

IPQ6000: All versions

IPQ6010: All versions

IPQ6018: All versions

IPQ6028: All versions

IPQ8070A: All versions

IPQ8071A: All versions

IPQ8072A: All versions

IPQ8074A: All versions

IPQ8076: All versions

IPQ8076A: All versions

IPQ8078: All versions

IPQ8078A: All versions

IPQ8173: All versions

IPQ8174: All versions

IPQ9008: All versions

IPQ9554: All versions

IPQ9570: All versions

IPQ9574: All versions

QAM8255P: All versions

QAM8295P: All versions

QAM8620P: All versions

QAM8650P: All versions

QAM8775P: All versions

QAMSRV1H: All versions

QAMSRV1M: All versions

QCA0000: All versions

QCA4024: All versions

QCA6391: All versions

QCA6554A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6678AQ: All versions

QCA6688AQ: All versions

QCA6696: All versions

QCA6698AQ: All versions

QCA6797AQ: All versions

QCA8075: All versions

QCA8081: All versions

QCA8082: All versions

QCA8084: All versions

QCA8085: All versions

QCA8337: All versions

QCA8386: All versions

QCA9888: All versions

QCA9889: All versions

QCC2073: All versions

QCC2076: All versions

QCC710: All versions

QCF8000: All versions

QCF8001: All versions

QCM5430: All versions

QCM6490: All versions

QCM8550: All versions

QCN5022: All versions

QCN5024: All versions

QCN5052: All versions

QCN5122: All versions

QCN5124: All versions

QCN5152: All versions

QCN5154: All versions

QCN5164: All versions

QCN6023: All versions

QCN6024: All versions

QCN6112: All versions

QCN6122: All versions

QCN6132: All versions

QCN6224: All versions

QCN6274: All versions

QCN6402: All versions

QCN6412: All versions

QCN6422: All versions

QCN6432: All versions

QCN9000: All versions

QCN9022: All versions

QCN9024: All versions

QCN9070: All versions

QCN9072: All versions

QCN9074: All versions

QCN9100: All versions

QCN9274: All versions

QCS5430: All versions

QCS6490: All versions

QCS7230: All versions

QCS8250: All versions

QCS8550: All versions

QFW7114: All versions

QFW7124: All versions

QRB5165N: All versions

Qualcomm Video Collaboration VC3 Platform: All versions

Qualcomm Video Collaboration VC5 Platform: All versions

Robotics RB5 Platform: All versions

SA6155P: All versions

SA7255P: All versions

SA7775P: All versions

SA8155P: All versions

SA8195P: All versions

SA8255P: All versions

SA8295P: All versions

SA8620P: All versions

SA8650P: All versions

SA8770P: All versions

SA8775P: All versions

SA9000P: All versions

SDX55: All versions

SDX65M: All versions

SG8275P: All versions

SM8550P: All versions

Snapdragon 8 Gen 2 Mobile Platform: All versions

Snapdragon 8 Gen 3 Mobile Platform: All versions

Snapdragon 8+ Gen 2 Mobile Platform: All versions

Snapdragon AR2 Gen 1 Platform: All versions

Snapdragon Auto 5G Modem-RF Gen 2: All versions

Snapdragon X65 5G Modem-RF System: All versions

Snapdragon X72 5G Modem-RF System: All versions

Snapdragon X75 5G Modem-RF System: All versions

SRV1H: All versions

SRV1L: All versions

SRV1M: All versions

SSG2115P: All versions

SSG2125P: All versions

SXR1230P: All versions

SXR2230P: All versions

SXR2250P: All versions

WCD9340: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCD9390: All versions

WCD9395: All versions

WSA8830: All versions

WSA8832: All versions

WSA8835: All versions

WSA8840: All versions

WSA8845: All versions

WSA8845H: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer over-read

EUVDB-ID: #VU98086

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33071

CWE-ID: CWE-126 - Buffer over-read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation in WLAN Host Communication. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MDM9628: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574A: All versions

QCA6574AU: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer over-read

EUVDB-ID: #VU98085

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33070

CWE-ID: CWE-126 - Buffer over-read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation in WLAN Host Communication. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MDM9628: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574A: All versions

QCA6574AU: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use After Free

EUVDB-ID: #VU98084

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33069

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation in WLAN Host. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

FastConnect 6800: All versions

FastConnect 6900: All versions

FastConnect 7800: All versions

QAM8295P: All versions

QCA6391: All versions

QCA6421: All versions

QCA6426: All versions

QCA6431: All versions

QCA6436: All versions

QCA6554A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6678AQ: All versions

QCA6688AQ: All versions

QCA6696: All versions

QCA6698AQ: All versions

QCA6777AQ: All versions

QCA6787AQ: All versions

QCA6797AQ: All versions

QCC2073: All versions

QCC2076: All versions

SA8295P: All versions

SA8530P: All versions

SA8540P: All versions

SA9000P: All versions

Snapdragon 865 5G Mobile Platform: All versions

Snapdragon 865+ 5G Mobile Platform (SM8250-AB): All versions

Snapdragon 870 5G Mobile Platform (SM8250-AC): All versions

Snapdragon X55 5G Modem-RF System: All versions

SW5100: All versions

SW5100P: All versions

WCD9380: All versions

WCD9385: All versions

WCN3980: All versions

WCN3988: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Buffer over-read

EUVDB-ID: #VU98083

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33064

CWE-ID: CWE-126 - Buffer over-read

Exploit availability: No

Description

The vulnerability allows a remote attacker to read and manipulate data.

The vulnerability exists due to improper input validation in WLAN Host Communication. A remote attacker can read and manipulate data.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

MDM9628: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574A: All versions

QCA6574AU: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Buffer over-read

EUVDB-ID: #VU98082

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33049

CWE-ID: CWE-126 - Buffer over-read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation in WLAN Host Communication. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

CSR8811: All versions

FastConnect 6700: All versions

FastConnect 7800: All versions

Immersive Home 214 Platform: All versions

Immersive Home 216 Platform: All versions

Immersive Home 316 Platform: All versions

Immersive Home 318 Platform: All versions

Immersive Home 3210 Platform: All versions

Immersive Home 326 Platform: All versions

IPQ5010: All versions

IPQ5028: All versions

IPQ5300: All versions

IPQ5302: All versions

IPQ5312: All versions

IPQ5332: All versions

IPQ6000: All versions

IPQ6010: All versions

IPQ6018: All versions

IPQ6028: All versions

IPQ8070A: All versions

IPQ8071A: All versions

IPQ8072A: All versions

IPQ8074A: All versions

IPQ8076: All versions

IPQ8076A: All versions

IPQ8078: All versions

IPQ8078A: All versions

IPQ8173: All versions

IPQ8174: All versions

IPQ9008: All versions

IPQ9554: All versions

IPQ9574: All versions

MDM9628: All versions

QAM8255P: All versions

QAM8295P: All versions

QCA4024: All versions

QCA6175A: All versions

QCA6554A: All versions

QCA6564A: All versions

QCA6564AU: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6678AQ: All versions

QCA6688AQ: All versions

QCA6696: All versions

QCA6698AQ: All versions

QCA6777AQ: All versions

QCA6787AQ: All versions

QCA6797AQ: All versions

QCA8075: All versions

QCA8081: All versions

QCA8082: All versions

QCA8084: All versions

QCA8085: All versions

QCA8386: All versions

QCA9367: All versions

QCA9377: All versions

QCA9888: All versions

QCA9889: All versions

QCC2073: All versions

QCC2076: All versions

QCF8000: All versions

QCF8001: All versions

QCN5022: All versions

QCN5024: All versions

QCN5052: All versions

QCN5122: All versions

QCN5124: All versions

QCN5152: All versions

QCN5154: All versions

QCN5164: All versions

QCN6023: All versions

QCN6024: All versions

QCN6112: All versions

QCN6122: All versions

QCN6132: All versions

QCN6402: All versions

QCN6412: All versions

QCN6422: All versions

QCN6432: All versions

QCN9000: All versions

QCN9022: All versions

QCN9024: All versions

QCN9070: All versions

QCN9072: All versions

QCN9074: All versions

QCN9100: All versions

QCN9160: All versions

QCN9274: All versions

QCS6490: All versions

Qualcomm Video Collaboration VC3 Platform: All versions

QXM8083: All versions

SA4150P: All versions

SA4155P: All versions

SA6145P: All versions

SA6150P: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155P: All versions

SA8195P: All versions

SA8255P: All versions

SA8295P: All versions

SA8530P: All versions

SA8540P: All versions

SA9000P: All versions

SDX55: All versions

SDX65M: All versions

SG4150P: All versions

Snapdragon 680 4G Mobile Platform: All versions

Snapdragon 685 4G Mobile Platform (SM6225-AD): All versions

Snapdragon Auto 5G Modem-RF: All versions

Snapdragon Auto 5G Modem-RF Gen 2: All versions

Snapdragon W5+ Gen 1 Wearable Platform: All versions

Snapdragon X65 5G Modem-RF System: All versions

SW5100: All versions

SW5100P: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WSA8810: All versions

WSA8830: All versions

WSA8835: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Improper Authorization

EUVDB-ID: #VU98080

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38425

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a local application to read and manipulate data.

The vulnerability exists due to improper input validation in Performance. A local application can read and manipulate data.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

FastConnect 6900: All versions

FastConnect 7800: All versions

SM7435: All versions

SM8635: All versions

SM8750: All versions

Snapdragon 4 Gen 1 Mobile Platform: All versions

Snapdragon 4 Gen 2 Mobile Platform: All versions

Snapdragon 480 5G Mobile Platform: All versions

Snapdragon 480+ 5G Mobile Platform (SM4350-AC): All versions

Snapdragon 6 Gen 1 Mobile Platform: All versions

Snapdragon 662 Mobile Platform: All versions

Snapdragon 680 4G Mobile Platform: All versions

Snapdragon 685 4G Mobile Platform (SM6225-AD): All versions

Snapdragon 695 5G Mobile Platform: All versions

Snapdragon 7 Gen 1 Mobile Platform: All versions

Snapdragon 7+ Gen 2 Mobile Platform: All versions

Snapdragon 8 Gen 1 Mobile Platform: All versions

Snapdragon 8 Gen 2 Mobile Platform: All versions

Snapdragon 8 Gen 3 Mobile Platform: All versions

Snapdragon 8+ Gen 1 Mobile Platform: All versions

Snapdragon 8+ Gen 2 Mobile Platform: All versions

WCD9380: All versions

WSA8830: All versions

WSA8835: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Memory corruption

EUVDB-ID: #VU98077

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23369

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local application to execute arbitrary code.

The vulnerability exists due to improper input validation in HLOS. A local application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

AR8035: All versions

FastConnect 6200: All versions

FastConnect 6700: All versions

FastConnect 6800: All versions

FastConnect 6900: All versions

FastConnect 7800: All versions

QAM8255P: All versions

QAM8295P: All versions

QAM8620P: All versions

QAM8650P: All versions

QAM8775P: All versions

QAMSRV1H: All versions

QAMSRV1M: All versions

QCA6174A: All versions

QCA6391: All versions

QCA6421: All versions

QCA6426: All versions

QCA6431: All versions

QCA6436: All versions

QCA6574: All versions

QCA6574A: All versions

QCA6574AU: All versions

QCA6584AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6678AQ: All versions

QCA6696: All versions

QCA6698AQ: All versions

QCA6797AQ: All versions

QCA8081: All versions

QCA8337: All versions

QCC710: All versions

QCM5430: All versions

QCM6490: All versions

QCN6224: All versions

QCN6274: All versions

QCS5430: All versions

QCS6490: All versions

QDU1000: All versions

QDU1010: All versions

QDU1110: All versions

QDU1210: All versions

QDX1010: All versions

QDX1011: All versions

QEP8111: All versions

QFW7114: All versions

QFW7124: All versions

QRU1032: All versions

QRU1052: All versions

QRU1062: All versions

QSM8350: All versions

Qualcomm Video Collaboration VC3 Platform: All versions

SA6145P: All versions

SA6150P: All versions

SA6155P: All versions

SA7255P: All versions

SA7775P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155P: All versions

SA8195P: All versions

SA8255P: All versions

SA8295P: All versions

SA8530P: All versions

SA8540P: All versions

SA8620P: All versions

SA8650P: All versions

SA8770P: All versions

SA8775P: All versions

SA9000P: All versions

SC8380XP: All versions

SD 8 Gen1 5G: All versions

SD865 5G: All versions

SM4635: All versions

SM7250P: All versions

SM8635: All versions

Snapdragon 765 5G Mobile Platform (SM7250-AA): All versions

Snapdragon 765G 5G Mobile Platform (SM7250-AB): All versions

Snapdragon 768G 5G Mobile Platform (SM7250-AC): All versions

Snapdragon 8 Gen 1 Mobile Platform: All versions

Snapdragon 8 Gen 3 Mobile Platform: All versions

Snapdragon 865 5G Mobile Platform: All versions

Snapdragon 865+ 5G Mobile Platform (SM8250-AB): All versions

Snapdragon 870 5G Mobile Platform (SM8250-AC): All versions

Snapdragon 888 5G Mobile Platform: All versions

Snapdragon 888+ 5G Mobile Platform (SM8350-AC): All versions

Snapdragon 8cx Gen 3 Compute Platform (SC8280XP-AB: All versions

BB): All versions

Snapdragon Auto 5G Modem-RF Gen 2: All versions

Snapdragon X35 5G Modem-RF System: All versions

Snapdragon X55 5G Modem-RF System: All versions

Snapdragon X62 5G Modem-RF System: All versions

Snapdragon X65 5G Modem-RF System: All versions

Snapdragon X72 5G Modem-RF System: All versions

Snapdragon X75 5G Modem-RF System: All versions

Snapdragon XR2 5G Platform: All versions

SRV1H: All versions

SRV1L: All versions

SRV1M: All versions

SXR2130: All versions

WCD9340: All versions

WCD9370: All versions

WCD9375: All versions

WCD9378: All versions

WCD9380: All versions

WCD9385: All versions

WCD9390: All versions

WCD9395: All versions

WCN3950: All versions

WCN3988: All versions

WCN6755: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8832: All versions

WSA8835: All versions

WSA8840: All versions

WSA8845: All versions

WSA8845H: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Use After Free

EUVDB-ID: #VU98090

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-43047

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local application to execute arbitrary code.

The vulnerability exists due to improper input validation in DSP Service. A local application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

FastConnect 6700: All versions

FastConnect 6800: All versions

FastConnect 6900: All versions

FastConnect 7800: All versions

QAM8295P: All versions

QCA6174A: All versions

QCA6391: All versions

QCA6426: All versions

QCA6436: All versions

QCA6574AU: All versions

QCA6584AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6688AQ: All versions

QCA6696: All versions

QCA6698AQ: All versions

QCS410: All versions

QCS610: All versions

QCS6490: All versions

Qualcomm Video Collaboration VC1 Platform: All versions

Qualcomm Video Collaboration VC3 Platform: All versions

SA4150P: All versions

SA4155P: All versions

SA6145P: All versions

SA6150P: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155P: All versions

SA8195P: All versions

SA8295P: All versions

SD660: All versions

SD865 5G: All versions

SG4150P: All versions

Snapdragon 660 Mobile Platform: All versions

Snapdragon 680 4G Mobile Platform: All versions

Snapdragon 685 4G Mobile Platform (SM6225-AD): All versions

Snapdragon 8 Gen 1 Mobile Platform: All versions

Snapdragon 865 5G Mobile Platform: All versions

Snapdragon 865+ 5G Mobile Platform (SM8250-AB): All versions

Snapdragon 870 5G Mobile Platform (SM8250-AC): All versions

Snapdragon 888 5G Mobile Platform: All versions

Snapdragon 888+ 5G Mobile Platform (SM8350-AC): All versions

Snapdragon Auto 5G Modem-RF: All versions

Snapdragon Auto 5G Modem-RF Gen 2: All versions

Snapdragon X55 5G Modem-RF System: All versions

Snapdragon XR2 5G Platform: All versions

SW5100: All versions

SW5100P: All versions

SXR2130: All versions

WCD9335: All versions

WCD9341: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCD9385: All versions

WCN3950: All versions

WCN3980: All versions

WCN3988: All versions

WCN3990: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Buffer overflow

EUVDB-ID: #VU98094

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23378

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to improper input validation in Audio. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

QAM8255P: All versions

QAM8650P: All versions

QAM8775P: All versions

QAMSRV1H: All versions

QAMSRV1M: All versions

QCA6584AU: All versions

QCA6698AQ: All versions

SA7255P: All versions

SA7775P: All versions

SA8255P: All versions

SA8620P: All versions

SA8650P: All versions

SA8770P: All versions

SA8775P: All versions

SA9000P: All versions

Snapdragon Auto 5G Modem-RF Gen 2: All versions

SRV1H: All versions

SRV1M: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Double Free

EUVDB-ID: #VU98095

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23379

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to improper input validation in DSP Services. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

FastConnect 6900: All versions

FastConnect 7800: All versions

QAM8255P: All versions

QAM8650P: All versions

QAM8775P: All versions

QAMSRV1H: All versions

QAMSRV1M: All versions

QCA6310: All versions

QCA6320: All versions

QCA6584AU: All versions

QCA6698AQ: All versions

SA7255P: All versions

SA7775P: All versions

SA8255P: All versions

SA8620P: All versions

SA8650P: All versions

SA8770P: All versions

SA8775P: All versions

SA9000P: All versions

SD835: All versions

Snapdragon 8 Gen 1 Mobile Platform: All versions

Snapdragon 835 Mobile PC Platform: All versions

Snapdragon Auto 5G Modem-RF Gen 2: All versions

SRV1H: All versions

SRV1M: All versions

WCD9335: All versions

WCD9340: All versions

WCD9341: All versions

WCD9380: All versions

WCN3990: All versions

WSA8810: All versions

WSA8815: All versions

WSA8830: All versions

WSA8835: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Use After Free

EUVDB-ID: #VU98093

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23376

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to improper input validation in ComputerVision. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

FastConnect 6900: All versions

FastConnect 7800: All versions

QCA6174A: All versions

QCA6574AU: All versions

QCA6696: All versions

SA6145P: All versions

SA6150P: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155P: All versions

SA8195P: All versions

Snapdragon 8 Gen 1 Mobile Platform: All versions

Snapdragon W5+ Gen 1 Wearable Platform: All versions

SW5100: All versions

SW5100P: All versions

WCD9380: All versions

WCN3980: All versions

WCN3988: All versions

WSA8830: All versions

WSA8835: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Buffer overflow

EUVDB-ID: #VU98079

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23375

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to improper input validation in RIL. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

SA4150P: All versions

SA4155P: All versions

SA6155P: All versions

SA8155P: All versions

SA8195P: All versions

Snapdragon W5+ Gen 1 Wearable Platform: All versions

SW5100: All versions

SW5100P: All versions

WCN3660B: All versions

WCN3680B: All versions

WCN3980: All versions

WCN3988: All versions

WSA8830: All versions

WSA8835: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Stack-based buffer overflow

EUVDB-ID: #VU98092

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23374

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to improper input validation in Power Management IC. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

FastConnect 6900: All versions

FastConnect 7800: All versions

QCA6174A: All versions

QCA6574AU: All versions

QCA6584AU: All versions

QCA6696: All versions

QCA6698AQ: All versions

QCA9367: All versions

QCA9377: All versions

SA6145P: All versions

SA6150P: All versions

SA6155P: All versions

SA8145P: All versions

SA8150P: All versions

SA8155P: All versions

SA8195P: All versions

Snapdragon 8 Gen 1 Mobile Platform: All versions

Snapdragon Auto 5G Modem-RF Gen 2: All versions

Snapdragon W5+ Gen 1 Wearable Platform: All versions

SW5100: All versions

SW5100P: All versions

WCD9380: All versions

WCN3980: All versions

WCN3988: All versions

WSA8830: All versions

WSA8835: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Use After Free

EUVDB-ID: #VU98091

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23370

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local privileged application to execute arbitrary code.

The vulnerability exists due to improper input validation in Automotive Multimedia. A local privileged application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

QCA6584AU: All versions

QCA6698AQ: All versions

QCA9367: All versions

QCA9377: All versions

Snapdragon Auto 5G Modem-RF Gen 2: All versions

SW5100: All versions

SW5100P: All versions

WCN3980: All versions

WCN3988: All versions

WSA8830: All versions

WSA8835: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Use After Free

EUVDB-ID: #VU98089

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-38399

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local application to execute arbitrary code.

The vulnerability exists due to improper input validation in Graphics. A local application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

FastConnect 6900: All versions

FastConnect 7800: All versions

QAM8255P: All versions

QAM8295P: All versions

QAM8650P: All versions

QAM8775P: All versions

QAMSRV1H: All versions

QAMSRV1M: All versions

QCA6574AU: All versions

QCA6595: All versions

QCA6595AU: All versions

QCA6688AQ: All versions

QCA6696: All versions

QCA6698AQ: All versions

QCA6797AQ: All versions

SA6155P: All versions

SA7255P: All versions

SA7775P: All versions

SA8155P: All versions

SA8195P: All versions

SA8255P: All versions

SA8295P: All versions

SA8620P: All versions

SA8650P: All versions

SA8770P: All versions

SA8775P: All versions

SA9000P: All versions

SG4150P: All versions

Snapdragon 680 4G Mobile Platform: All versions

Snapdragon 685 4G Mobile Platform (SM6225-AD): All versions

Snapdragon 8 Gen 1 Mobile Platform: All versions

SRV1H: All versions

SRV1M: All versions

WCD9370: All versions

WCD9375: All versions

WCD9380: All versions

WCN3950: All versions

WSA8810: All versions

WSA8830: All versions

WSA8835: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Untrusted Pointer Dereference

EUVDB-ID: #VU98081

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21455

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local application to execute arbitrary code.

The vulnerability exists due to improper input validation in DSP Service. A local application can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

QAM8295P: All versions

QCA6584AU: All versions

QCA6595: All versions

QCA6688AQ: All versions

QCA6696: All versions

QCA6698AQ: All versions

QCM6125: All versions

QCS6125: All versions

Qualcomm Video Collaboration VC1 Platform: All versions

SA8295P: All versions

SG4150P: All versions

Snapdragon 680 4G Mobile Platform: All versions

Snapdragon 685 4G Mobile Platform (SM6225-AD): All versions

Snapdragon Auto 5G Modem-RF Gen 2: All versions

WCD9370: All versions

WCD9375: All versions

WCN3950: All versions

WCN3980: All versions

WSA8810: All versions

WSA8815: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Improper Neutralization of Directives in Statically Saved Code (\'Static Code Injection\')

EUVDB-ID: #VU98076

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-33066

CWE-ID: CWE-96 - Improper Neutralization of Directives in Statically Saved Code (\'Static Code Injection\')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code.

The vulnerability exists due to improper input validation in WLAN Resource Manager. A remote attacker can execute arbitrary code.

Mitigation

Install security update from vendor's website.

Vulnerable software versions

CSR8811: All versions

Immersive Home 214 Platform: All versions

Immersive Home 216 Platform: All versions

Immersive Home 316 Platform: All versions

Immersive Home 318 Platform: All versions

Immersive Home 3210 Platform: All versions

Immersive Home 326 Platform: All versions

IPQ5010: All versions

IPQ5028: All versions

IPQ5300: All versions

IPQ5302: All versions

IPQ5312: All versions

IPQ5332: All versions

IPQ6000: All versions

IPQ6010: All versions

IPQ6018: All versions

IPQ6028: All versions

IPQ8070A: All versions

IPQ8071A: All versions

IPQ8072A: All versions

IPQ8074A: All versions

IPQ8076: All versions

IPQ8076A: All versions

IPQ8078: All versions

IPQ8078A: All versions

IPQ8173: All versions

IPQ8174: All versions

IPQ9008: All versions

IPQ9554: All versions

IPQ9574: All versions

QCA4024: All versions

QCA8075: All versions

QCA8081: All versions

QCA8082: All versions

QCA8084: All versions

QCA8085: All versions

QCA8386: All versions

QCA9888: All versions

QCA9889: All versions

QCF8000: All versions

QCF8001: All versions

QCN5022: All versions

QCN5024: All versions

QCN5052: All versions

QCN5122: All versions

QCN5124: All versions

QCN5152: All versions

QCN5154: All versions

QCN5164: All versions

QCN6023: All versions

QCN6024: All versions

QCN6112: All versions

QCN6122: All versions

QCN6132: All versions

QCN6402: All versions

QCN6412: All versions

QCN6422: All versions

QCN6432: All versions

QCN9000: All versions

QCN9022: All versions

QCN9024: All versions

QCN9070: All versions

QCN9072: All versions

QCN9074: All versions

QCN9100: All versions

QCN9160: All versions

QCN9274: All versions

QXM8083: All versions

SDX55: All versions

SDX65M: All versions

Snapdragon X65 5G Modem-RF System: All versions

CPE2.3 External links

http://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###