ID

VAR-202301-0611


CVE

CVE-2022-33299


TITLE

plural  Qualcomm  In the product  NULL  Pointer dereference vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-004688

DESCRIPTION

Transient DOS due to null pointer dereference in Bluetooth HOST while receiving an attribute protocol PDU with zero length data. plural Qualcomm The product has NULL There is a vulnerability in pointer dereference.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-33299 // JVNDB: JVNDB-2022-004688 // VULMON: CVE-2022-33299

AFFECTED PRODUCTS

vendor:qualcommmodel:ar8031scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9150scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa415mscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd626scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9250scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs405scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:apq8096auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcn3660bscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx20scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa515mscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcn3998scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6564auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9367scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6175ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9607scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6574ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6574auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:csrb31024scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9640scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcn9074scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcn3680bscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6595auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcd9360scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6595scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:csra6640scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcd9335scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6584scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wsa8815scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6696scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9650scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6174ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:apq8017scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:csra6620scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6574scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9628scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca9377scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx20mscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:mdm9206scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6584auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx55scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcd9326scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6564ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcn3980scope:eqversion: -

Trust: 1.0

vendor:クアルコムmodel:mdm9607scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:csra6640scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:apq8017scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:csra6620scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:mdm9206scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:ar8031scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:mdm9250scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:csrb31024scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:mdm9150scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:apq8096auscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-004688 // NVD: CVE-2022-33299

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-33299
value: HIGH

Trust: 1.0

product-security@qualcomm.com: CVE-2022-33299
value: HIGH

Trust: 1.0

OTHER: JVNDB-2022-004688
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202301-571
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-33299
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 2.0

OTHER: JVNDB-2022-004688
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-004688 // CNNVD: CNNVD-202301-571 // NVD: CVE-2022-33299 // NVD: CVE-2022-33299

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.0

problemtype:NULL Pointer dereference (CWE-476) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-004688 // NVD: CVE-2022-33299

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-571

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202301-571

PATCH

title:January 2023 Security Bulletinurl:https://docs.qualcomm.com/product/publicresources/securitybulletin/january-2023-bulletin.html

Trust: 0.8

title:Qualcomm Chipsets Fixes for code issue vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=221422

Trust: 0.6

sources: JVNDB: JVNDB-2022-004688 // CNNVD: CNNVD-202301-571

EXTERNAL IDS

db:NVDid:CVE-2022-33299

Trust: 3.3

db:JVNDBid:JVNDB-2022-004688

Trust: 0.8

db:CNNVDid:CNNVD-202301-571

Trust: 0.6

db:VULMONid:CVE-2022-33299

Trust: 0.1

sources: VULMON: CVE-2022-33299 // JVNDB: JVNDB-2022-004688 // CNNVD: CNNVD-202301-571 // NVD: CVE-2022-33299

REFERENCES

url:https://www.qualcomm.com/company/product-security/bulletins/january-2023-bulletin

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-33299

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-33299/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-33299 // JVNDB: JVNDB-2022-004688 // CNNVD: CNNVD-202301-571 // NVD: CVE-2022-33299

SOURCES

db:VULMONid:CVE-2022-33299
db:JVNDBid:JVNDB-2022-004688
db:CNNVDid:CNNVD-202301-571
db:NVDid:CVE-2022-33299

LAST UPDATE DATE

2024-08-14T13:21:15.874000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-33299date:2023-01-09T00:00:00
db:JVNDBid:JVNDB-2022-004688date:2023-04-28T04:45:00
db:CNNVDid:CNNVD-202301-571date:2023-01-13T00:00:00
db:NVDid:CVE-2022-33299date:2023-01-12T21:35:37.447

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-33299date:2023-01-09T00:00:00
db:JVNDBid:JVNDB-2022-004688date:2023-04-28T00:00:00
db:CNNVDid:CNNVD-202301-571date:2023-01-09T00:00:00
db:NVDid:CVE-2022-33299date:2023-01-09T08:15:12.757