ID

VAR-202302-0680


CVE

CVE-2022-33246


TITLE

plural  Qualcomm  Buffer error vulnerability in the product

Trust: 0.8

sources: JVNDB: JVNDB-2022-013735

DESCRIPTION

Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session id. plural Qualcomm The product contains a buffer error vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-33246 // JVNDB: JVNDB-2022-013735 // VULMON: CVE-2022-33246

AFFECTED PRODUCTS

vendor:qualcommmodel:wcd9370scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcn6850scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa6145pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8155pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8145pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6391scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd855scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:apq8096auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sda429wscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcn3610scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcn3998scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6564auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wsa8810scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6420scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6574ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcd9380scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6574auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:msm8996auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8195pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcn9074scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcn3950scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcn6851scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa8150pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6595auscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs410scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6426scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd865 5gscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdx55mscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6696scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wsa8815scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:aqt1000scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sdxr2 5gscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qcs610scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa6150pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sa6155pscope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6430scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6436scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6390scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:sd870scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcd9341scope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:qca6564ascope:eqversion: -

Trust: 1.0

vendor:qualcommmodel:wcn3980scope:eqversion: -

Trust: 1.0

vendor:クアルコムmodel:qca6564ascope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6391scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6420scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6390scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:apq8096auscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6426scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:aqt1000scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:msm8996auscope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6430scope: - version: -

Trust: 0.8

vendor:クアルコムmodel:qca6436scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-013735 // NVD: CVE-2022-33246

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-33246
value: HIGH

Trust: 1.0

product-security@qualcomm.com: CVE-2022-33246
value: MEDIUM

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2022-33246
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-33246
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202302-851
value: HIGH

Trust: 0.6

product-security@qualcomm.com: CVE-2022-33246
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 2.0

nvd@nist.gov: CVE-2022-33246
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-33246
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-013735 // CNNVD: CNNVD-202302-851 // NVD: CVE-2022-33246 // NVD: CVE-2022-33246 // NVD: CVE-2022-33246

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

problemtype:CWE-823

Trust: 1.0

problemtype:Buffer error (CWE-119) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-013735 // NVD: CVE-2022-33246

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202302-851

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202302-851

PATCH

title:February 2023 Security Bulletinurl:https://docs.qualcomm.com/product/publicresources/securitybulletin/february-2023-bulletin.html

Trust: 0.8

title:Qualcomm Repair measures for chip buffer error vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=226296

Trust: 0.6

sources: JVNDB: JVNDB-2022-013735 // CNNVD: CNNVD-202302-851

EXTERNAL IDS

db:NVDid:CVE-2022-33246

Trust: 3.3

db:JVNDBid:JVNDB-2022-013735

Trust: 0.8

db:CNNVDid:CNNVD-202302-851

Trust: 0.6

db:VULMONid:CVE-2022-33246

Trust: 0.1

sources: VULMON: CVE-2022-33246 // JVNDB: JVNDB-2022-013735 // CNNVD: CNNVD-202302-851 // NVD: CVE-2022-33246

REFERENCES

url:https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-33246

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-33246/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-33246 // JVNDB: JVNDB-2022-013735 // CNNVD: CNNVD-202302-851 // NVD: CVE-2022-33246

SOURCES

db:VULMONid:CVE-2022-33246
db:JVNDBid:JVNDB-2022-013735
db:CNNVDid:CNNVD-202302-851
db:NVDid:CVE-2022-33246

LAST UPDATE DATE

2024-08-14T14:49:19.800000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-33246date:2023-02-12T00:00:00
db:JVNDBid:JVNDB-2022-013735date:2023-09-12T06:10:00
db:CNNVDid:CNNVD-202302-851date:2023-02-22T00:00:00
db:NVDid:CVE-2022-33246date:2024-07-03T01:38:35.110

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-33246date:2023-02-12T00:00:00
db:JVNDBid:JVNDB-2022-013735date:2023-09-12T00:00:00
db:CNNVDid:CNNVD-202302-851date:2023-02-12T00:00:00
db:NVDid:CVE-2022-33246date:2023-02-12T04:15:14.283