diff --git a/2022/25xxx/CVE-2022-25728.json b/2022/25xxx/CVE-2022-25728.json index cdb2c7f5a21..a31bbe30028 100644 --- a/2022/25xxx/CVE-2022-25728.json +++ b/2022/25xxx/CVE-2022-25728.json @@ -1,17 +1,212 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-25728", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Information disclosure in modem due to buffer over-read while processing response from DNS server" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "MDM8207" + }, + { + "version_affected": "=", + "version_value": "MDM9205" + }, + { + "version_affected": "=", + "version_value": "MDM9206" + }, + { + "version_affected": "=", + "version_value": "MDM9207" + }, + { + "version_affected": "=", + "version_value": "MDM9607" + }, + { + "version_affected": "=", + "version_value": "QCA4004" + }, + { + "version_affected": "=", + "version_value": "QCA4020" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QTS110" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9306" + }, + { + "version_affected": "=", + "version_value": "WCD9330" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN3999" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", + "version": "3.1" } ] } diff --git a/2022/25xxx/CVE-2022-25729.json b/2022/25xxx/CVE-2022-25729.json index d83f77f9c06..ae9f86e9941 100644 --- a/2022/25xxx/CVE-2022-25729.json +++ b/2022/25xxx/CVE-2022-25729.json @@ -1,17 +1,196 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-25729", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Memory corruption in modem due to improper length check while copying into memory" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "MDM9205" + }, + { + "version_affected": "=", + "version_value": "MDM9206" + }, + { + "version_affected": "=", + "version_value": "QCA4004" + }, + { + "version_affected": "=", + "version_value": "QCA4020" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QTS110" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9306" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN3999" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/25xxx/CVE-2022-25732.json b/2022/25xxx/CVE-2022-25732.json index eab1a11a695..164b1d3dcd6 100644 --- a/2022/25xxx/CVE-2022-25732.json +++ b/2022/25xxx/CVE-2022-25732.json @@ -1,17 +1,208 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-25732", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Information disclosure in modem due to buffer over read in dns client due to missing length check" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "MDM8207" + }, + { + "version_affected": "=", + "version_value": "MDM9205" + }, + { + "version_affected": "=", + "version_value": "MDM9206" + }, + { + "version_affected": "=", + "version_value": "MDM9207" + }, + { + "version_affected": "=", + "version_value": "MDM9607" + }, + { + "version_affected": "=", + "version_value": "QCA4004" + }, + { + "version_affected": "=", + "version_value": "QCA4020" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QTS110" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9306" + }, + { + "version_affected": "=", + "version_value": "WCD9330" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3999" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", + "version": "3.1" } ] } diff --git a/2022/25xxx/CVE-2022-25733.json b/2022/25xxx/CVE-2022-25733.json index 9123515235e..ec3f9f939fc 100644 --- a/2022/25xxx/CVE-2022-25733.json +++ b/2022/25xxx/CVE-2022-25733.json @@ -1,17 +1,216 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-25733", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Denial of service in modem due to null pointer dereference while processing DNS packets" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "MDM8207" + }, + { + "version_affected": "=", + "version_value": "MDM9205" + }, + { + "version_affected": "=", + "version_value": "MDM9206" + }, + { + "version_affected": "=", + "version_value": "MDM9207" + }, + { + "version_affected": "=", + "version_value": "MDM9607" + }, + { + "version_affected": "=", + "version_value": "QCA4004" + }, + { + "version_affected": "=", + "version_value": "QCA4010" + }, + { + "version_affected": "=", + "version_value": "QCA4020" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QTS110" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9306" + }, + { + "version_affected": "=", + "version_value": "WCD9330" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN3999" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2022/25xxx/CVE-2022-25734.json b/2022/25xxx/CVE-2022-25734.json index db063382a92..017dd63aeea 100644 --- a/2022/25xxx/CVE-2022-25734.json +++ b/2022/25xxx/CVE-2022-25734.json @@ -1,17 +1,216 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-25734", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Denial of service in modem due to missing null check while processing IP packets with padding" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "MDM8207" + }, + { + "version_affected": "=", + "version_value": "MDM9205" + }, + { + "version_affected": "=", + "version_value": "MDM9206" + }, + { + "version_affected": "=", + "version_value": "MDM9207" + }, + { + "version_affected": "=", + "version_value": "MDM9607" + }, + { + "version_affected": "=", + "version_value": "QCA4004" + }, + { + "version_affected": "=", + "version_value": "QCA4010" + }, + { + "version_affected": "=", + "version_value": "QCA4020" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QTS110" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9306" + }, + { + "version_affected": "=", + "version_value": "WCD9330" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN3999" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2022/25xxx/CVE-2022-25735.json b/2022/25xxx/CVE-2022-25735.json index 99a12915351..2ab023951fc 100644 --- a/2022/25xxx/CVE-2022-25735.json +++ b/2022/25xxx/CVE-2022-25735.json @@ -1,17 +1,212 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-25735", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Denial of service in modem due to missing null check while processing TCP or UDP packets from server" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "MDM8207" + }, + { + "version_affected": "=", + "version_value": "MDM9205" + }, + { + "version_affected": "=", + "version_value": "MDM9206" + }, + { + "version_affected": "=", + "version_value": "MDM9207" + }, + { + "version_affected": "=", + "version_value": "MDM9607" + }, + { + "version_affected": "=", + "version_value": "QCA4004" + }, + { + "version_affected": "=", + "version_value": "QCA4020" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QTS110" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9306" + }, + { + "version_affected": "=", + "version_value": "WCD9330" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN3999" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2022/25xxx/CVE-2022-25738.json b/2022/25xxx/CVE-2022-25738.json index 9876c6586a5..05490ad5f15 100644 --- a/2022/25xxx/CVE-2022-25738.json +++ b/2022/25xxx/CVE-2022-25738.json @@ -1,17 +1,216 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-25738", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Information disclosure in modem due to buffer over-red while performing checksum of packet received" + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "MDM8207" + }, + { + "version_affected": "=", + "version_value": "MDM9205" + }, + { + "version_affected": "=", + "version_value": "MDM9206" + }, + { + "version_affected": "=", + "version_value": "MDM9207" + }, + { + "version_affected": "=", + "version_value": "MDM9607" + }, + { + "version_affected": "=", + "version_value": "QCA4004" + }, + { + "version_affected": "=", + "version_value": "QCA4010" + }, + { + "version_affected": "=", + "version_value": "QCA4020" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QTS110" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9306" + }, + { + "version_affected": "=", + "version_value": "WCD9330" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN3999" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33216.json b/2022/33xxx/CVE-2022-33216.json index 6ea9222981d..0672d1dc703 100644 --- a/2022/33xxx/CVE-2022-33216.json +++ b/2022/33xxx/CVE-2022-33216.json @@ -1,17 +1,148 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33216", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Transient Denial-of-service in Automotive due to improper input validation while parsing ELF file." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "QAM8295P" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "SA6145P" + }, + { + "version_affected": "=", + "version_value": "SA6150P" + }, + { + "version_affected": "=", + "version_value": "SA6155" + }, + { + "version_affected": "=", + "version_value": "SA6155P" + }, + { + "version_affected": "=", + "version_value": "SA8145P" + }, + { + "version_affected": "=", + "version_value": "SA8150P" + }, + { + "version_affected": "=", + "version_value": "SA8155" + }, + { + "version_affected": "=", + "version_value": "SA8155P" + }, + { + "version_affected": "=", + "version_value": "SA8195P" + }, + { + "version_affected": "=", + "version_value": "SA8295P" + }, + { + "version_affected": "=", + "version_value": "SA8540P" + }, + { + "version_affected": "=", + "version_value": "SA9000P" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 6, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "HIGH", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33221.json b/2022/33xxx/CVE-2022-33221.json index a003068fcf2..432d86118c1 100644 --- a/2022/33xxx/CVE-2022-33221.json +++ b/2022/33xxx/CVE-2022-33221.json @@ -1,17 +1,132 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33221", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Information disclosure in Trusted Execution Environment due to buffer over-read while processing metadata verification requests." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "LOW", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33225.json b/2022/33xxx/CVE-2022-33225.json index ceead84e306..257f98512eb 100644 --- a/2022/33xxx/CVE-2022-33225.json +++ b/2022/33xxx/CVE-2022-33225.json @@ -1,17 +1,192 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33225", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Memory corruption due to use after free in trusted application environment." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "APQ8096AU" + }, + { + "version_affected": "=", + "version_value": "MDM9628" + }, + { + "version_affected": "=", + "version_value": "MSM8996AU" + }, + { + "version_affected": "=", + "version_value": "QCA6390" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA6426" + }, + { + "version_affected": "=", + "version_value": "QCA6436" + }, + { + "version_affected": "=", + "version_value": "QCA6564A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "Qualcomm215" + }, + { + "version_affected": "=", + "version_value": "SD205" + }, + { + "version_affected": "=", + "version_value": "SD210" + }, + { + "version_affected": "=", + "version_value": "SD429" + }, + { + "version_affected": "=", + "version_value": "SD865 5G" + }, + { + "version_affected": "=", + "version_value": "SD870" + }, + { + "version_affected": "=", + "version_value": "SDM429W" + }, + { + "version_affected": "=", + "version_value": "SDX55M" + }, + { + "version_affected": "=", + "version_value": "SDXR2 5G" + }, + { + "version_affected": "=", + "version_value": "WCD9340" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCN3610" + }, + { + "version_affected": "=", + "version_value": "WCN3620" + }, + { + "version_affected": "=", + "version_value": "WCN3660B" + }, + { + "version_affected": "=", + "version_value": "WCN6850" + }, + { + "version_affected": "=", + "version_value": "WCN6851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "HIGH", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33229.json b/2022/33xxx/CVE-2022-33229.json index 54d3ad87db1..b01b2ff88c0 100644 --- a/2022/33xxx/CVE-2022-33229.json +++ b/2022/33xxx/CVE-2022-33229.json @@ -1,17 +1,160 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33229", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Information disclosure due to buffer over-read in Modem while using static array to process IPv4 packets." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "MDM8207" + }, + { + "version_affected": "=", + "version_value": "MDM9205" + }, + { + "version_affected": "=", + "version_value": "MDM9206" + }, + { + "version_affected": "=", + "version_value": "MDM9207" + }, + { + "version_affected": "=", + "version_value": "MDM9607" + }, + { + "version_affected": "=", + "version_value": "QCA4004" + }, + { + "version_affected": "=", + "version_value": "QCA4010" + }, + { + "version_affected": "=", + "version_value": "QCA4020" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QTS110" + }, + { + "version_affected": "=", + "version_value": "WCD9306" + }, + { + "version_affected": "=", + "version_value": "WCD9330" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3999" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33232.json b/2022/33xxx/CVE-2022-33232.json index 958c873f54e..0a155a92d21 100644 --- a/2022/33xxx/CVE-2022-33232.json +++ b/2022/33xxx/CVE-2022-33232.json @@ -1,17 +1,520 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33232", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Memory corruption due to buffer copy without checking size of input while running memory sharing tests with large scattered memory." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AQT1000" + }, + { + "version_affected": "=", + "version_value": "AR8035" + }, + { + "version_affected": "=", + "version_value": "QAM8295P" + }, + { + "version_affected": "=", + "version_value": "QCA6174A" + }, + { + "version_affected": "=", + "version_value": "QCA6310" + }, + { + "version_affected": "=", + "version_value": "QCA6335" + }, + { + "version_affected": "=", + "version_value": "QCA6390" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA6420" + }, + { + "version_affected": "=", + "version_value": "QCA6421" + }, + { + "version_affected": "=", + "version_value": "QCA6426" + }, + { + "version_affected": "=", + "version_value": "QCA6430" + }, + { + "version_affected": "=", + "version_value": "QCA6431" + }, + { + "version_affected": "=", + "version_value": "QCA6436" + }, + { + "version_affected": "=", + "version_value": "QCA6564A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCA6698AQ" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA8337" + }, + { + "version_affected": "=", + "version_value": "QCA9377" + }, + { + "version_affected": "=", + "version_value": "QCM6490" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN9011" + }, + { + "version_affected": "=", + "version_value": "QCN9012" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCS603" + }, + { + "version_affected": "=", + "version_value": "QCS605" + }, + { + "version_affected": "=", + "version_value": "QCS6490" + }, + { + "version_affected": "=", + "version_value": "QRB5165" + }, + { + "version_affected": "=", + "version_value": "QRB5165M" + }, + { + "version_affected": "=", + "version_value": "QRB5165N" + }, + { + "version_affected": "=", + "version_value": "QSM8250" + }, + { + "version_affected": "=", + "version_value": "QSM8350" + }, + { + "version_affected": "=", + "version_value": "SA6145P" + }, + { + "version_affected": "=", + "version_value": "SA6155" + }, + { + "version_affected": "=", + "version_value": "SA6155P" + }, + { + "version_affected": "=", + "version_value": "SA8150P" + }, + { + "version_affected": "=", + "version_value": "SA8155" + }, + { + "version_affected": "=", + "version_value": "SA8155P" + }, + { + "version_affected": "=", + "version_value": "SA8295P" + }, + { + "version_affected": "=", + "version_value": "SA8540P" + }, + { + "version_affected": "=", + "version_value": "SA9000P" + }, + { + "version_affected": "=", + "version_value": "SD 675" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SD 8CX" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen2" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen3" + }, + { + "version_affected": "=", + "version_value": "SD670" + }, + { + "version_affected": "=", + "version_value": "SD675" + }, + { + "version_affected": "=", + "version_value": "SD678" + }, + { + "version_affected": "=", + "version_value": "SD690 5G" + }, + { + "version_affected": "=", + "version_value": "SD750G" + }, + { + "version_affected": "=", + "version_value": "SD765" + }, + { + "version_affected": "=", + "version_value": "SD765G" + }, + { + "version_affected": "=", + "version_value": "SD768G" + }, + { + "version_affected": "=", + "version_value": "SD778G" + }, + { + "version_affected": "=", + "version_value": "SD780G" + }, + { + "version_affected": "=", + "version_value": "SD845" + }, + { + "version_affected": "=", + "version_value": "SD850" + }, + { + "version_affected": "=", + "version_value": "SD855" + }, + { + "version_affected": "=", + "version_value": "SD865 5G" + }, + { + "version_affected": "=", + "version_value": "SD870" + }, + { + "version_affected": "=", + "version_value": "SD888" + }, + { + "version_affected": "=", + "version_value": "SD888 5G" + }, + { + "version_affected": "=", + "version_value": "SDX24" + }, + { + "version_affected": "=", + "version_value": "SDX50M" + }, + { + "version_affected": "=", + "version_value": "SDX55" + }, + { + "version_affected": "=", + "version_value": "SDX55M" + }, + { + "version_affected": "=", + "version_value": "SDX57M" + }, + { + "version_affected": "=", + "version_value": "SDX65" + }, + { + "version_affected": "=", + "version_value": "SDX70M" + }, + { + "version_affected": "=", + "version_value": "SDXR2 5G" + }, + { + "version_affected": "=", + "version_value": "SM7250P" + }, + { + "version_affected": "=", + "version_value": "SM7315" + }, + { + "version_affected": "=", + "version_value": "SM7325P" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2150P" + }, + { + "version_affected": "=", + "version_value": "WCD9326" + }, + { + "version_affected": "=", + "version_value": "WCD9340" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9375" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN3990" + }, + { + "version_affected": "=", + "version_value": "WCN3991" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN6740" + }, + { + "version_affected": "=", + "version_value": "WCN6750" + }, + { + "version_affected": "=", + "version_value": "WCN6850" + }, + { + "version_affected": "=", + "version_value": "WCN6851" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33233.json b/2022/33xxx/CVE-2022-33233.json index 448cdb3e21d..bb66a7d6338 100644 --- a/2022/33xxx/CVE-2022-33233.json +++ b/2022/33xxx/CVE-2022-33233.json @@ -1,17 +1,880 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33233", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Memory corruption due to configuration weakness in modem wile sending command to write protected files." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "APQ8009" + }, + { + "version_affected": "=", + "version_value": "APQ8009W" + }, + { + "version_affected": "=", + "version_value": "APQ8017" + }, + { + "version_affected": "=", + "version_value": "APQ8037" + }, + { + "version_affected": "=", + "version_value": "APQ8052" + }, + { + "version_affected": "=", + "version_value": "APQ8056" + }, + { + "version_affected": "=", + "version_value": "APQ8076" + }, + { + "version_affected": "=", + "version_value": "APQ8096AU" + }, + { + "version_affected": "=", + "version_value": "AQT1000" + }, + { + "version_affected": "=", + "version_value": "AR8035" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "CSRB31024" + }, + { + "version_affected": "=", + "version_value": "FSM10055" + }, + { + "version_affected": "=", + "version_value": "MDM8207" + }, + { + "version_affected": "=", + "version_value": "MDM9150" + }, + { + "version_affected": "=", + "version_value": "MDM9205" + }, + { + "version_affected": "=", + "version_value": "MDM9206" + }, + { + "version_affected": "=", + "version_value": "MDM9207" + }, + { + "version_affected": "=", + "version_value": "MDM9230" + }, + { + "version_affected": "=", + "version_value": "MDM9250" + }, + { + "version_affected": "=", + "version_value": "MDM9330" + }, + { + "version_affected": "=", + "version_value": "MDM9607" + }, + { + "version_affected": "=", + "version_value": "MDM9628" + }, + { + "version_affected": "=", + "version_value": "MDM9630" + }, + { + "version_affected": "=", + "version_value": "MDM9640" + }, + { + "version_affected": "=", + "version_value": "MDM9650" + }, + { + "version_affected": "=", + "version_value": "MSM8108" + }, + { + "version_affected": "=", + "version_value": "MSM8208" + }, + { + "version_affected": "=", + "version_value": "MSM8209" + }, + { + "version_affected": "=", + "version_value": "MSM8608" + }, + { + "version_affected": "=", + "version_value": "MSM8909W" + }, + { + "version_affected": "=", + "version_value": "MSM8917" + }, + { + "version_affected": "=", + "version_value": "MSM8920" + }, + { + "version_affected": "=", + "version_value": "MSM8937" + }, + { + "version_affected": "=", + "version_value": "MSM8940" + }, + { + "version_affected": "=", + "version_value": "MSM8952" + }, + { + "version_affected": "=", + "version_value": "MSM8956" + }, + { + "version_affected": "=", + "version_value": "MSM8976" + }, + { + "version_affected": "=", + "version_value": "MSM8976SG" + }, + { + "version_affected": "=", + "version_value": "MSM8996AU" + }, + { + "version_affected": "=", + "version_value": "QCA4004" + }, + { + "version_affected": "=", + "version_value": "QCA6174" + }, + { + "version_affected": "=", + "version_value": "QCA6174A" + }, + { + "version_affected": "=", + "version_value": "QCA6310" + }, + { + "version_affected": "=", + "version_value": "QCA6320" + }, + { + "version_affected": "=", + "version_value": "QCA6335" + }, + { + "version_affected": "=", + "version_value": "QCA6390" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA6420" + }, + { + "version_affected": "=", + "version_value": "QCA6421" + }, + { + "version_affected": "=", + "version_value": "QCA6426" + }, + { + "version_affected": "=", + "version_value": "QCA6430" + }, + { + "version_affected": "=", + "version_value": "QCA6431" + }, + { + "version_affected": "=", + "version_value": "QCA6436" + }, + { + "version_affected": "=", + "version_value": "QCA6564A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6584" + }, + { + "version_affected": "=", + "version_value": "QCA6584AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA8337" + }, + { + "version_affected": "=", + "version_value": "QCA9367" + }, + { + "version_affected": "=", + "version_value": "QCA9377" + }, + { + "version_affected": "=", + "version_value": "QCA9379" + }, + { + "version_affected": "=", + "version_value": "QCC5100" + }, + { + "version_affected": "=", + "version_value": "QCM2290" + }, + { + "version_affected": "=", + "version_value": "QCM4290" + }, + { + "version_affected": "=", + "version_value": "QCM4325" + }, + { + "version_affected": "=", + "version_value": "QCM6125" + }, + { + "version_affected": "=", + "version_value": "QCM6490" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCS2290" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QCS410" + }, + { + "version_affected": "=", + "version_value": "QCS4290" + }, + { + "version_affected": "=", + "version_value": "QCS603" + }, + { + "version_affected": "=", + "version_value": "QCS605" + }, + { + "version_affected": "=", + "version_value": "QCS610" + }, + { + "version_affected": "=", + "version_value": "QCS6125" + }, + { + "version_affected": "=", + "version_value": "QCS6490" + }, + { + "version_affected": "=", + "version_value": "QCX315" + }, + { + "version_affected": "=", + "version_value": "QET4101" + }, + { + "version_affected": "=", + "version_value": "QSW8573" + }, + { + "version_affected": "=", + "version_value": "QTS110" + }, + { + "version_affected": "=", + "version_value": "Qualcomm215" + }, + { + "version_affected": "=", + "version_value": "SA415M" + }, + { + "version_affected": "=", + "version_value": "SA515M" + }, + { + "version_affected": "=", + "version_value": "SC8180X+SDX55" + }, + { + "version_affected": "=", + "version_value": "SD 455" + }, + { + "version_affected": "=", + "version_value": "SD 636" + }, + { + "version_affected": "=", + "version_value": "SD 675" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen2" + }, + { + "version_affected": "=", + "version_value": "SD205" + }, + { + "version_affected": "=", + "version_value": "SD210" + }, + { + "version_affected": "=", + "version_value": "SD429" + }, + { + "version_affected": "=", + "version_value": "SD439" + }, + { + "version_affected": "=", + "version_value": "SD450" + }, + { + "version_affected": "=", + "version_value": "SD460" + }, + { + "version_affected": "=", + "version_value": "SD480" + }, + { + "version_affected": "=", + "version_value": "SD625" + }, + { + "version_affected": "=", + "version_value": "SD626" + }, + { + "version_affected": "=", + "version_value": "SD632" + }, + { + "version_affected": "=", + "version_value": "SD660" + }, + { + "version_affected": "=", + "version_value": "SD662" + }, + { + "version_affected": "=", + "version_value": "SD665" + }, + { + "version_affected": "=", + "version_value": "SD670" + }, + { + "version_affected": "=", + "version_value": "SD675" + }, + { + "version_affected": "=", + "version_value": "SD678" + }, + { + "version_affected": "=", + "version_value": "SD680" + }, + { + "version_affected": "=", + "version_value": "SD690 5G" + }, + { + "version_affected": "=", + "version_value": "SD695" + }, + { + "version_affected": "=", + "version_value": "SD710" + }, + { + "version_affected": "=", + "version_value": "SD712" + }, + { + "version_affected": "=", + "version_value": "SD720G" + }, + { + "version_affected": "=", + "version_value": "SD730" + }, + { + "version_affected": "=", + "version_value": "SD750G" + }, + { + "version_affected": "=", + "version_value": "SD765" + }, + { + "version_affected": "=", + "version_value": "SD765G" + }, + { + "version_affected": "=", + "version_value": "SD768G" + }, + { + "version_affected": "=", + "version_value": "SD778G" + }, + { + "version_affected": "=", + "version_value": "SD780G" + }, + { + "version_affected": "=", + "version_value": "SD7c" + }, + { + "version_affected": "=", + "version_value": "SD820" + }, + { + "version_affected": "=", + "version_value": "SD821" + }, + { + "version_affected": "=", + "version_value": "SD835" + }, + { + "version_affected": "=", + "version_value": "SD845" + }, + { + "version_affected": "=", + "version_value": "SD850" + }, + { + "version_affected": "=", + "version_value": "SD855" + }, + { + "version_affected": "=", + "version_value": "SD865 5G" + }, + { + "version_affected": "=", + "version_value": "SD870" + }, + { + "version_affected": "=", + "version_value": "SD888" + }, + { + "version_affected": "=", + "version_value": "SD888 5G" + }, + { + "version_affected": "=", + "version_value": "SDA429W" + }, + { + "version_affected": "=", + "version_value": "SDM429W" + }, + { + "version_affected": "=", + "version_value": "SDM630" + }, + { + "version_affected": "=", + "version_value": "SDW2500" + }, + { + "version_affected": "=", + "version_value": "SDX12" + }, + { + "version_affected": "=", + "version_value": "SDX20" + }, + { + "version_affected": "=", + "version_value": "SDX24" + }, + { + "version_affected": "=", + "version_value": "SDX50M" + }, + { + "version_affected": "=", + "version_value": "SDX55" + }, + { + "version_affected": "=", + "version_value": "SDX55M" + }, + { + "version_affected": "=", + "version_value": "SDX57M" + }, + { + "version_affected": "=", + "version_value": "SDX65" + }, + { + "version_affected": "=", + "version_value": "SDX70M" + }, + { + "version_affected": "=", + "version_value": "SDXR1" + }, + { + "version_affected": "=", + "version_value": "SDXR2 5G" + }, + { + "version_affected": "=", + "version_value": "SG4150P" + }, + { + "version_affected": "=", + "version_value": "SM6250" + }, + { + "version_affected": "=", + "version_value": "SM6250P" + }, + { + "version_affected": "=", + "version_value": "SM7250P" + }, + { + "version_affected": "=", + "version_value": "SM7315" + }, + { + "version_affected": "=", + "version_value": "SM7325P" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 4 Gen 1" + }, + { + "version_affected": "=", + "version_value": "SW5100" + }, + { + "version_affected": "=", + "version_value": "SW5100P" + }, + { + "version_affected": "=", + "version_value": "WCD9306" + }, + { + "version_affected": "=", + "version_value": "WCD9326" + }, + { + "version_affected": "=", + "version_value": "WCD9330" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9340" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9360" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9371" + }, + { + "version_affected": "=", + "version_value": "WCD9375" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3610" + }, + { + "version_affected": "=", + "version_value": "WCN3615" + }, + { + "version_affected": "=", + "version_value": "WCN3620" + }, + { + "version_affected": "=", + "version_value": "WCN3660" + }, + { + "version_affected": "=", + "version_value": "WCN3660B" + }, + { + "version_affected": "=", + "version_value": "WCN3680" + }, + { + "version_affected": "=", + "version_value": "WCN3680B" + }, + { + "version_affected": "=", + "version_value": "WCN3910" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN3990" + }, + { + "version_affected": "=", + "version_value": "WCN3991" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN6740" + }, + { + "version_affected": "=", + "version_value": "WCN6750" + }, + { + "version_affected": "=", + "version_value": "WCN6850" + }, + { + "version_affected": "=", + "version_value": "WCN6851" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33243.json b/2022/33xxx/CVE-2022-33243.json index 0c6eba108a1..508075b89b2 100644 --- a/2022/33xxx/CVE-2022-33243.json +++ b/2022/33xxx/CVE-2022-33243.json @@ -1,17 +1,704 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33243", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Memory corruption due to improper access control in Qualcomm IPC." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "APQ8096AU" + }, + { + "version_affected": "=", + "version_value": "AQT1000" + }, + { + "version_affected": "=", + "version_value": "AR9380" + }, + { + "version_affected": "=", + "version_value": "CSR8811" + }, + { + "version_affected": "=", + "version_value": "CSRB31024" + }, + { + "version_affected": "=", + "version_value": "IPQ4018" + }, + { + "version_affected": "=", + "version_value": "IPQ4019" + }, + { + "version_affected": "=", + "version_value": "IPQ4028" + }, + { + "version_affected": "=", + "version_value": "IPQ4029" + }, + { + "version_affected": "=", + "version_value": "IPQ5010" + }, + { + "version_affected": "=", + "version_value": "IPQ5018" + }, + { + "version_affected": "=", + "version_value": "IPQ5028" + }, + { + "version_affected": "=", + "version_value": "IPQ6010" + }, + { + "version_affected": "=", + "version_value": "IPQ6018" + }, + { + "version_affected": "=", + "version_value": "IPQ6028" + }, + { + "version_affected": "=", + "version_value": "IPQ8064" + }, + { + "version_affected": "=", + "version_value": "IPQ8065" + }, + { + "version_affected": "=", + "version_value": "IPQ8068" + }, + { + "version_affected": "=", + "version_value": "IPQ8070" + }, + { + "version_affected": "=", + "version_value": "IPQ8070A" + }, + { + "version_affected": "=", + "version_value": "IPQ8071A" + }, + { + "version_affected": "=", + "version_value": "IPQ8072A" + }, + { + "version_affected": "=", + "version_value": "IPQ8074A" + }, + { + "version_affected": "=", + "version_value": "IPQ8076" + }, + { + "version_affected": "=", + "version_value": "IPQ8076A" + }, + { + "version_affected": "=", + "version_value": "IPQ8078" + }, + { + "version_affected": "=", + "version_value": "IPQ8078A" + }, + { + "version_affected": "=", + "version_value": "IPQ8173" + }, + { + "version_affected": "=", + "version_value": "IPQ8174" + }, + { + "version_affected": "=", + "version_value": "MDM9150" + }, + { + "version_affected": "=", + "version_value": "MSM8996AU" + }, + { + "version_affected": "=", + "version_value": "QAM8295P" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCA6174A" + }, + { + "version_affected": "=", + "version_value": "QCA6310" + }, + { + "version_affected": "=", + "version_value": "QCA6335" + }, + { + "version_affected": "=", + "version_value": "QCA6390" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA6420" + }, + { + "version_affected": "=", + "version_value": "QCA6421" + }, + { + "version_affected": "=", + "version_value": "QCA6426" + }, + { + "version_affected": "=", + "version_value": "QCA6430" + }, + { + "version_affected": "=", + "version_value": "QCA6431" + }, + { + "version_affected": "=", + "version_value": "QCA6436" + }, + { + "version_affected": "=", + "version_value": "QCA6564A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCA7500" + }, + { + "version_affected": "=", + "version_value": "QCA8075" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA8337" + }, + { + "version_affected": "=", + "version_value": "QCA9377" + }, + { + "version_affected": "=", + "version_value": "QCA9880" + }, + { + "version_affected": "=", + "version_value": "QCA9886" + }, + { + "version_affected": "=", + "version_value": "QCA9888" + }, + { + "version_affected": "=", + "version_value": "QCA9889" + }, + { + "version_affected": "=", + "version_value": "QCA9898" + }, + { + "version_affected": "=", + "version_value": "QCA9980" + }, + { + "version_affected": "=", + "version_value": "QCA9984" + }, + { + "version_affected": "=", + "version_value": "QCA9985" + }, + { + "version_affected": "=", + "version_value": "QCA9986" + }, + { + "version_affected": "=", + "version_value": "QCA9990" + }, + { + "version_affected": "=", + "version_value": "QCA9992" + }, + { + "version_affected": "=", + "version_value": "QCA9994" + }, + { + "version_affected": "=", + "version_value": "QCC5100" + }, + { + "version_affected": "=", + "version_value": "QCM6125" + }, + { + "version_affected": "=", + "version_value": "QCN5022" + }, + { + "version_affected": "=", + "version_value": "QCN5024" + }, + { + "version_affected": "=", + "version_value": "QCN5052" + }, + { + "version_affected": "=", + "version_value": "QCN5122" + }, + { + "version_affected": "=", + "version_value": "QCN5124" + }, + { + "version_affected": "=", + "version_value": "QCN5152" + }, + { + "version_affected": "=", + "version_value": "QCN5154" + }, + { + "version_affected": "=", + "version_value": "QCN5164" + }, + { + "version_affected": "=", + "version_value": "QCN6023" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN6122" + }, + { + "version_affected": "=", + "version_value": "QCN6132" + }, + { + "version_affected": "=", + "version_value": "QCN9000" + }, + { + "version_affected": "=", + "version_value": "QCN9012" + }, + { + "version_affected": "=", + "version_value": "QCN9022" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCN9070" + }, + { + "version_affected": "=", + "version_value": "QCN9072" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCN9100" + }, + { + "version_affected": "=", + "version_value": "QCS410" + }, + { + "version_affected": "=", + "version_value": "QCS605" + }, + { + "version_affected": "=", + "version_value": "QCS610" + }, + { + "version_affected": "=", + "version_value": "QCS6125" + }, + { + "version_affected": "=", + "version_value": "QCS8155" + }, + { + "version_affected": "=", + "version_value": "QRB5165" + }, + { + "version_affected": "=", + "version_value": "QSM8250" + }, + { + "version_affected": "=", + "version_value": "Qualcomm215" + }, + { + "version_affected": "=", + "version_value": "SA415M" + }, + { + "version_affected": "=", + "version_value": "SA515M" + }, + { + "version_affected": "=", + "version_value": "SA6145P" + }, + { + "version_affected": "=", + "version_value": "SA6150P" + }, + { + "version_affected": "=", + "version_value": "SA6155P" + }, + { + "version_affected": "=", + "version_value": "SA8145P" + }, + { + "version_affected": "=", + "version_value": "SA8150P" + }, + { + "version_affected": "=", + "version_value": "SA8155P" + }, + { + "version_affected": "=", + "version_value": "SA8195P" + }, + { + "version_affected": "=", + "version_value": "SA8295P" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SD205" + }, + { + "version_affected": "=", + "version_value": "SD210" + }, + { + "version_affected": "=", + "version_value": "SD429" + }, + { + "version_affected": "=", + "version_value": "SD660" + }, + { + "version_affected": "=", + "version_value": "SD665" + }, + { + "version_affected": "=", + "version_value": "SD835" + }, + { + "version_affected": "=", + "version_value": "SD845" + }, + { + "version_affected": "=", + "version_value": "SD855" + }, + { + "version_affected": "=", + "version_value": "SD865 5G" + }, + { + "version_affected": "=", + "version_value": "SD870" + }, + { + "version_affected": "=", + "version_value": "SD888 5G" + }, + { + "version_affected": "=", + "version_value": "SDM429W" + }, + { + "version_affected": "=", + "version_value": "SDX24" + }, + { + "version_affected": "=", + "version_value": "SDX55" + }, + { + "version_affected": "=", + "version_value": "SDX55M" + }, + { + "version_affected": "=", + "version_value": "SDXR1" + }, + { + "version_affected": "=", + "version_value": "SDXR2 5G" + }, + { + "version_affected": "=", + "version_value": "SW5100" + }, + { + "version_affected": "=", + "version_value": "SW5100P" + }, + { + "version_affected": "=", + "version_value": "WCD9326" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9340" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9360" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9375" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3610" + }, + { + "version_affected": "=", + "version_value": "WCN3615" + }, + { + "version_affected": "=", + "version_value": "WCN3620" + }, + { + "version_affected": "=", + "version_value": "WCN3660B" + }, + { + "version_affected": "=", + "version_value": "WCN3680" + }, + { + "version_affected": "=", + "version_value": "WCN3680B" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN3990" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN6850" + }, + { + "version_affected": "=", + "version_value": "WCN6851" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33246.json b/2022/33xxx/CVE-2022-33246.json index e5d286aac4b..93fbaba1001 100644 --- a/2022/33xxx/CVE-2022-33246.json +++ b/2022/33xxx/CVE-2022-33246.json @@ -1,17 +1,244 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33246", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Memory corruption in Audio due to use of out-of-range pointer offset while Initiating a voice call session from user space with invalid session id." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "APQ8096AU" + }, + { + "version_affected": "=", + "version_value": "AQT1000" + }, + { + "version_affected": "=", + "version_value": "MSM8996AU" + }, + { + "version_affected": "=", + "version_value": "QCA6390" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA6420" + }, + { + "version_affected": "=", + "version_value": "QCA6426" + }, + { + "version_affected": "=", + "version_value": "QCA6430" + }, + { + "version_affected": "=", + "version_value": "QCA6436" + }, + { + "version_affected": "=", + "version_value": "QCA6564A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCS410" + }, + { + "version_affected": "=", + "version_value": "QCS610" + }, + { + "version_affected": "=", + "version_value": "SA6145P" + }, + { + "version_affected": "=", + "version_value": "SA6150P" + }, + { + "version_affected": "=", + "version_value": "SA6155P" + }, + { + "version_affected": "=", + "version_value": "SA8145P" + }, + { + "version_affected": "=", + "version_value": "SA8150P" + }, + { + "version_affected": "=", + "version_value": "SA8155P" + }, + { + "version_affected": "=", + "version_value": "SA8195P" + }, + { + "version_affected": "=", + "version_value": "SD855" + }, + { + "version_affected": "=", + "version_value": "SD865 5G" + }, + { + "version_affected": "=", + "version_value": "SD870" + }, + { + "version_affected": "=", + "version_value": "SDA429W" + }, + { + "version_affected": "=", + "version_value": "SDX55M" + }, + { + "version_affected": "=", + "version_value": "SDXR2 5G" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCN3610" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN6850" + }, + { + "version_affected": "=", + "version_value": "WCN6851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "HIGH", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33248.json b/2022/33xxx/CVE-2022-33248.json index 75fe19fce62..918a205a627 100644 --- a/2022/33xxx/CVE-2022-33248.json +++ b/2022/33xxx/CVE-2022-33248.json @@ -1,17 +1,724 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33248", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "APQ8009" + }, + { + "version_affected": "=", + "version_value": "APQ8009W" + }, + { + "version_affected": "=", + "version_value": "APQ8017" + }, + { + "version_affected": "=", + "version_value": "APQ8037" + }, + { + "version_affected": "=", + "version_value": "AQT1000" + }, + { + "version_affected": "=", + "version_value": "AR8035" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "CSRB31024" + }, + { + "version_affected": "=", + "version_value": "MDM9150" + }, + { + "version_affected": "=", + "version_value": "MDM9250" + }, + { + "version_affected": "=", + "version_value": "MDM9650" + }, + { + "version_affected": "=", + "version_value": "MSM8108" + }, + { + "version_affected": "=", + "version_value": "MSM8208" + }, + { + "version_affected": "=", + "version_value": "MSM8209" + }, + { + "version_affected": "=", + "version_value": "MSM8608" + }, + { + "version_affected": "=", + "version_value": "MSM8909W" + }, + { + "version_affected": "=", + "version_value": "MSM8917" + }, + { + "version_affected": "=", + "version_value": "MSM8937" + }, + { + "version_affected": "=", + "version_value": "QCA6174A" + }, + { + "version_affected": "=", + "version_value": "QCA6310" + }, + { + "version_affected": "=", + "version_value": "QCA6320" + }, + { + "version_affected": "=", + "version_value": "QCA6335" + }, + { + "version_affected": "=", + "version_value": "QCA6390" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA6420" + }, + { + "version_affected": "=", + "version_value": "QCA6421" + }, + { + "version_affected": "=", + "version_value": "QCA6426" + }, + { + "version_affected": "=", + "version_value": "QCA6430" + }, + { + "version_affected": "=", + "version_value": "QCA6431" + }, + { + "version_affected": "=", + "version_value": "QCA6436" + }, + { + "version_affected": "=", + "version_value": "QCA6564A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA8337" + }, + { + "version_affected": "=", + "version_value": "QCA9377" + }, + { + "version_affected": "=", + "version_value": "QCC5100" + }, + { + "version_affected": "=", + "version_value": "QCM2290" + }, + { + "version_affected": "=", + "version_value": "QCM4290" + }, + { + "version_affected": "=", + "version_value": "QCM4325" + }, + { + "version_affected": "=", + "version_value": "QCM6125" + }, + { + "version_affected": "=", + "version_value": "QCM6490" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCS2290" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QCS410" + }, + { + "version_affected": "=", + "version_value": "QCS4290" + }, + { + "version_affected": "=", + "version_value": "QCS603" + }, + { + "version_affected": "=", + "version_value": "QCS605" + }, + { + "version_affected": "=", + "version_value": "QCS610" + }, + { + "version_affected": "=", + "version_value": "QCS6125" + }, + { + "version_affected": "=", + "version_value": "QCS6490" + }, + { + "version_affected": "=", + "version_value": "QCX315" + }, + { + "version_affected": "=", + "version_value": "QET4101" + }, + { + "version_affected": "=", + "version_value": "QSW8573" + }, + { + "version_affected": "=", + "version_value": "Qualcomm215" + }, + { + "version_affected": "=", + "version_value": "SA415M" + }, + { + "version_affected": "=", + "version_value": "SA515M" + }, + { + "version_affected": "=", + "version_value": "SC8180X+SDX55" + }, + { + "version_affected": "=", + "version_value": "SD 455" + }, + { + "version_affected": "=", + "version_value": "SD 636" + }, + { + "version_affected": "=", + "version_value": "SD 675" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen2" + }, + { + "version_affected": "=", + "version_value": "SD205" + }, + { + "version_affected": "=", + "version_value": "SD210" + }, + { + "version_affected": "=", + "version_value": "SD429" + }, + { + "version_affected": "=", + "version_value": "SD439" + }, + { + "version_affected": "=", + "version_value": "SD460" + }, + { + "version_affected": "=", + "version_value": "SD480" + }, + { + "version_affected": "=", + "version_value": "SD660" + }, + { + "version_affected": "=", + "version_value": "SD662" + }, + { + "version_affected": "=", + "version_value": "SD665" + }, + { + "version_affected": "=", + "version_value": "SD670" + }, + { + "version_affected": "=", + "version_value": "SD675" + }, + { + "version_affected": "=", + "version_value": "SD678" + }, + { + "version_affected": "=", + "version_value": "SD680" + }, + { + "version_affected": "=", + "version_value": "SD690 5G" + }, + { + "version_affected": "=", + "version_value": "SD695" + }, + { + "version_affected": "=", + "version_value": "SD710" + }, + { + "version_affected": "=", + "version_value": "SD712" + }, + { + "version_affected": "=", + "version_value": "SD720G" + }, + { + "version_affected": "=", + "version_value": "SD730" + }, + { + "version_affected": "=", + "version_value": "SD750G" + }, + { + "version_affected": "=", + "version_value": "SD765" + }, + { + "version_affected": "=", + "version_value": "SD765G" + }, + { + "version_affected": "=", + "version_value": "SD768G" + }, + { + "version_affected": "=", + "version_value": "SD778G" + }, + { + "version_affected": "=", + "version_value": "SD780G" + }, + { + "version_affected": "=", + "version_value": "SD7c" + }, + { + "version_affected": "=", + "version_value": "SD835" + }, + { + "version_affected": "=", + "version_value": "SD845" + }, + { + "version_affected": "=", + "version_value": "SD850" + }, + { + "version_affected": "=", + "version_value": "SD855" + }, + { + "version_affected": "=", + "version_value": "SD865 5G" + }, + { + "version_affected": "=", + "version_value": "SD870" + }, + { + "version_affected": "=", + "version_value": "SD888" + }, + { + "version_affected": "=", + "version_value": "SD888 5G" + }, + { + "version_affected": "=", + "version_value": "SDA429W" + }, + { + "version_affected": "=", + "version_value": "SDM429W" + }, + { + "version_affected": "=", + "version_value": "SDM630" + }, + { + "version_affected": "=", + "version_value": "SDW2500" + }, + { + "version_affected": "=", + "version_value": "SDX12" + }, + { + "version_affected": "=", + "version_value": "SDX20" + }, + { + "version_affected": "=", + "version_value": "SDX24" + }, + { + "version_affected": "=", + "version_value": "SDX50M" + }, + { + "version_affected": "=", + "version_value": "SDX55" + }, + { + "version_affected": "=", + "version_value": "SDX55M" + }, + { + "version_affected": "=", + "version_value": "SDX57M" + }, + { + "version_affected": "=", + "version_value": "SDX65" + }, + { + "version_affected": "=", + "version_value": "SDX70M" + }, + { + "version_affected": "=", + "version_value": "SDXR1" + }, + { + "version_affected": "=", + "version_value": "SDXR2 5G" + }, + { + "version_affected": "=", + "version_value": "SG4150P" + }, + { + "version_affected": "=", + "version_value": "SM6250" + }, + { + "version_affected": "=", + "version_value": "SM6250P" + }, + { + "version_affected": "=", + "version_value": "SM7250P" + }, + { + "version_affected": "=", + "version_value": "SM7315" + }, + { + "version_affected": "=", + "version_value": "SM7325P" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 4 Gen 1" + }, + { + "version_affected": "=", + "version_value": "SW5100" + }, + { + "version_affected": "=", + "version_value": "SW5100P" + }, + { + "version_affected": "=", + "version_value": "WCD9326" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9340" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9360" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9371" + }, + { + "version_affected": "=", + "version_value": "WCD9375" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3610" + }, + { + "version_affected": "=", + "version_value": "WCN3615" + }, + { + "version_affected": "=", + "version_value": "WCN3620" + }, + { + "version_affected": "=", + "version_value": "WCN3660B" + }, + { + "version_affected": "=", + "version_value": "WCN3680" + }, + { + "version_affected": "=", + "version_value": "WCN3680B" + }, + { + "version_affected": "=", + "version_value": "WCN3910" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN3990" + }, + { + "version_affected": "=", + "version_value": "WCN3991" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN6740" + }, + { + "version_affected": "=", + "version_value": "WCN6750" + }, + { + "version_affected": "=", + "version_value": "WCN6850" + }, + { + "version_affected": "=", + "version_value": "WCN6851" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33271.json b/2022/33xxx/CVE-2022-33271.json index 9a65fed98f0..d7071d2bc00 100644 --- a/2022/33xxx/CVE-2022-33271.json +++ b/2022/33xxx/CVE-2022-33271.json @@ -1,17 +1,1056 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33271", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Information disclosure due to buffer over-read in WLAN while parsing NMF frame." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "APQ8096AU" + }, + { + "version_affected": "=", + "version_value": "AQT1000" + }, + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "AR8035" + }, + { + "version_affected": "=", + "version_value": "AR9380" + }, + { + "version_affected": "=", + "version_value": "CSR8811" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "CSRB31024" + }, + { + "version_affected": "=", + "version_value": "IPQ5010" + }, + { + "version_affected": "=", + "version_value": "IPQ5018" + }, + { + "version_affected": "=", + "version_value": "IPQ5028" + }, + { + "version_affected": "=", + "version_value": "IPQ6000" + }, + { + "version_affected": "=", + "version_value": "IPQ6010" + }, + { + "version_affected": "=", + "version_value": "IPQ6018" + }, + { + "version_affected": "=", + "version_value": "IPQ6028" + }, + { + "version_affected": "=", + "version_value": "IPQ8064" + }, + { + "version_affected": "=", + "version_value": "IPQ8065" + }, + { + "version_affected": "=", + "version_value": "IPQ8068" + }, + { + "version_affected": "=", + "version_value": "IPQ8070" + }, + { + "version_affected": "=", + "version_value": "IPQ8070A" + }, + { + "version_affected": "=", + "version_value": "IPQ8071A" + }, + { + "version_affected": "=", + "version_value": "IPQ8072A" + }, + { + "version_affected": "=", + "version_value": "IPQ8074A" + }, + { + "version_affected": "=", + "version_value": "IPQ8076" + }, + { + "version_affected": "=", + "version_value": "IPQ8076A" + }, + { + "version_affected": "=", + "version_value": "IPQ8078" + }, + { + "version_affected": "=", + "version_value": "IPQ8078A" + }, + { + "version_affected": "=", + "version_value": "IPQ8173" + }, + { + "version_affected": "=", + "version_value": "IPQ8174" + }, + { + "version_affected": "=", + "version_value": "IPQ9008" + }, + { + "version_affected": "=", + "version_value": "IPQ9574" + }, + { + "version_affected": "=", + "version_value": "MDM9640" + }, + { + "version_affected": "=", + "version_value": "MSM8996AU" + }, + { + "version_affected": "=", + "version_value": "PMP8074" + }, + { + "version_affected": "=", + "version_value": "QAM8295P" + }, + { + "version_affected": "=", + "version_value": "QCA1062" + }, + { + "version_affected": "=", + "version_value": "QCA1064" + }, + { + "version_affected": "=", + "version_value": "QCA2062" + }, + { + "version_affected": "=", + "version_value": "QCA2064" + }, + { + "version_affected": "=", + "version_value": "QCA2065" + }, + { + "version_affected": "=", + "version_value": "QCA2066" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCA6174A" + }, + { + "version_affected": "=", + "version_value": "QCA6310" + }, + { + "version_affected": "=", + "version_value": "QCA6320" + }, + { + "version_affected": "=", + "version_value": "QCA6335" + }, + { + "version_affected": "=", + "version_value": "QCA6390" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA6420" + }, + { + "version_affected": "=", + "version_value": "QCA6421" + }, + { + "version_affected": "=", + "version_value": "QCA6426" + }, + { + "version_affected": "=", + "version_value": "QCA6430" + }, + { + "version_affected": "=", + "version_value": "QCA6431" + }, + { + "version_affected": "=", + "version_value": "QCA6436" + }, + { + "version_affected": "=", + "version_value": "QCA6554A" + }, + { + "version_affected": "=", + "version_value": "QCA6564A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6584AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6678AQ" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCA6698AQ" + }, + { + "version_affected": "=", + "version_value": "QCA8072" + }, + { + "version_affected": "=", + "version_value": "QCA8075" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA8082" + }, + { + "version_affected": "=", + "version_value": "QCA8084" + }, + { + "version_affected": "=", + "version_value": "QCA8085" + }, + { + "version_affected": "=", + "version_value": "QCA8337" + }, + { + "version_affected": "=", + "version_value": "QCA8386" + }, + { + "version_affected": "=", + "version_value": "QCA9367" + }, + { + "version_affected": "=", + "version_value": "QCA9377" + }, + { + "version_affected": "=", + "version_value": "QCA9886" + }, + { + "version_affected": "=", + "version_value": "QCA9888" + }, + { + "version_affected": "=", + "version_value": "QCA9889" + }, + { + "version_affected": "=", + "version_value": "QCA9980" + }, + { + "version_affected": "=", + "version_value": "QCA9984" + }, + { + "version_affected": "=", + "version_value": "QCA9985" + }, + { + "version_affected": "=", + "version_value": "QCA9986" + }, + { + "version_affected": "=", + "version_value": "QCA9990" + }, + { + "version_affected": "=", + "version_value": "QCA9992" + }, + { + "version_affected": "=", + "version_value": "QCA9994" + }, + { + "version_affected": "=", + "version_value": "QCC5100" + }, + { + "version_affected": "=", + "version_value": "QCM4325" + }, + { + "version_affected": "=", + "version_value": "QCM6125" + }, + { + "version_affected": "=", + "version_value": "QCM6490" + }, + { + "version_affected": "=", + "version_value": "QCN5021" + }, + { + "version_affected": "=", + "version_value": "QCN5022" + }, + { + "version_affected": "=", + "version_value": "QCN5024" + }, + { + "version_affected": "=", + "version_value": "QCN5052" + }, + { + "version_affected": "=", + "version_value": "QCN5054" + }, + { + "version_affected": "=", + "version_value": "QCN5122" + }, + { + "version_affected": "=", + "version_value": "QCN5124" + }, + { + "version_affected": "=", + "version_value": "QCN5152" + }, + { + "version_affected": "=", + "version_value": "QCN5154" + }, + { + "version_affected": "=", + "version_value": "QCN5164" + }, + { + "version_affected": "=", + "version_value": "QCN6023" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN6100" + }, + { + "version_affected": "=", + "version_value": "QCN6102" + }, + { + "version_affected": "=", + "version_value": "QCN6112" + }, + { + "version_affected": "=", + "version_value": "QCN6122" + }, + { + "version_affected": "=", + "version_value": "QCN6132" + }, + { + "version_affected": "=", + "version_value": "QCN7605" + }, + { + "version_affected": "=", + "version_value": "QCN7606" + }, + { + "version_affected": "=", + "version_value": "QCN9000" + }, + { + "version_affected": "=", + "version_value": "QCN9001" + }, + { + "version_affected": "=", + "version_value": "QCN9002" + }, + { + "version_affected": "=", + "version_value": "QCN9003" + }, + { + "version_affected": "=", + "version_value": "QCN9011" + }, + { + "version_affected": "=", + "version_value": "QCN9012" + }, + { + "version_affected": "=", + "version_value": "QCN9022" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCN9070" + }, + { + "version_affected": "=", + "version_value": "QCN9072" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCN9100" + }, + { + "version_affected": "=", + "version_value": "QCN9274" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QCS410" + }, + { + "version_affected": "=", + "version_value": "QCS603" + }, + { + "version_affected": "=", + "version_value": "QCS605" + }, + { + "version_affected": "=", + "version_value": "QCS610" + }, + { + "version_affected": "=", + "version_value": "QCS6125" + }, + { + "version_affected": "=", + "version_value": "QCS6490" + }, + { + "version_affected": "=", + "version_value": "QRB5165" + }, + { + "version_affected": "=", + "version_value": "QRB5165M" + }, + { + "version_affected": "=", + "version_value": "QRB5165N" + }, + { + "version_affected": "=", + "version_value": "QSM8250" + }, + { + "version_affected": "=", + "version_value": "QSM8350" + }, + { + "version_affected": "=", + "version_value": "SA4150P" + }, + { + "version_affected": "=", + "version_value": "SA415M" + }, + { + "version_affected": "=", + "version_value": "SA515M" + }, + { + "version_affected": "=", + "version_value": "SA6145P" + }, + { + "version_affected": "=", + "version_value": "SA6150P" + }, + { + "version_affected": "=", + "version_value": "SA6155" + }, + { + "version_affected": "=", + "version_value": "SA6155P" + }, + { + "version_affected": "=", + "version_value": "SA8145P" + }, + { + "version_affected": "=", + "version_value": "SA8150P" + }, + { + "version_affected": "=", + "version_value": "SA8155" + }, + { + "version_affected": "=", + "version_value": "SA8155P" + }, + { + "version_affected": "=", + "version_value": "SA8195P" + }, + { + "version_affected": "=", + "version_value": "SA8295P" + }, + { + "version_affected": "=", + "version_value": "SC8180X+SDX55" + }, + { + "version_affected": "=", + "version_value": "SD 455" + }, + { + "version_affected": "=", + "version_value": "SD 636" + }, + { + "version_affected": "=", + "version_value": "SD 675" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SD 8CX" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen2" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen3" + }, + { + "version_affected": "=", + "version_value": "SD460" + }, + { + "version_affected": "=", + "version_value": "SD480" + }, + { + "version_affected": "=", + "version_value": "SD660" + }, + { + "version_affected": "=", + "version_value": "SD662" + }, + { + "version_affected": "=", + "version_value": "SD665" + }, + { + "version_affected": "=", + "version_value": "SD670" + }, + { + "version_affected": "=", + "version_value": "SD675" + }, + { + "version_affected": "=", + "version_value": "SD678" + }, + { + "version_affected": "=", + "version_value": "SD680" + }, + { + "version_affected": "=", + "version_value": "SD690 5G" + }, + { + "version_affected": "=", + "version_value": "SD695" + }, + { + "version_affected": "=", + "version_value": "SD710" + }, + { + "version_affected": "=", + "version_value": "SD712" + }, + { + "version_affected": "=", + "version_value": "SD720G" + }, + { + "version_affected": "=", + "version_value": "SD730" + }, + { + "version_affected": "=", + "version_value": "SD750G" + }, + { + "version_affected": "=", + "version_value": "SD765" + }, + { + "version_affected": "=", + "version_value": "SD765G" + }, + { + "version_affected": "=", + "version_value": "SD768G" + }, + { + "version_affected": "=", + "version_value": "SD778G" + }, + { + "version_affected": "=", + "version_value": "SD780G" + }, + { + "version_affected": "=", + "version_value": "SD7c" + }, + { + "version_affected": "=", + "version_value": "SD820" + }, + { + "version_affected": "=", + "version_value": "SD821" + }, + { + "version_affected": "=", + "version_value": "SD835" + }, + { + "version_affected": "=", + "version_value": "SD845" + }, + { + "version_affected": "=", + "version_value": "SD850" + }, + { + "version_affected": "=", + "version_value": "SD855" + }, + { + "version_affected": "=", + "version_value": "SD865 5G" + }, + { + "version_affected": "=", + "version_value": "SD870" + }, + { + "version_affected": "=", + "version_value": "SD888" + }, + { + "version_affected": "=", + "version_value": "SD888 5G" + }, + { + "version_affected": "=", + "version_value": "SDM630" + }, + { + "version_affected": "=", + "version_value": "SDX20" + }, + { + "version_affected": "=", + "version_value": "SDX20M" + }, + { + "version_affected": "=", + "version_value": "SDX24" + }, + { + "version_affected": "=", + "version_value": "SDX50M" + }, + { + "version_affected": "=", + "version_value": "SDX55" + }, + { + "version_affected": "=", + "version_value": "SDX55M" + }, + { + "version_affected": "=", + "version_value": "SDX65" + }, + { + "version_affected": "=", + "version_value": "SDXR1" + }, + { + "version_affected": "=", + "version_value": "SDXR2 5G" + }, + { + "version_affected": "=", + "version_value": "SG4150P" + }, + { + "version_affected": "=", + "version_value": "SM4125" + }, + { + "version_affected": "=", + "version_value": "SM6250" + }, + { + "version_affected": "=", + "version_value": "SM6250P" + }, + { + "version_affected": "=", + "version_value": "SM7250P" + }, + { + "version_affected": "=", + "version_value": "SM7315" + }, + { + "version_affected": "=", + "version_value": "SM7325P" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 4 Gen 1" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SW5100" + }, + { + "version_affected": "=", + "version_value": "SW5100P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2150P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9326" + }, + { + "version_affected": "=", + "version_value": "WCD9330" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9340" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9360" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9371" + }, + { + "version_affected": "=", + "version_value": "WCD9375" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3910" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN3990" + }, + { + "version_affected": "=", + "version_value": "WCN3991" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN3999" + }, + { + "version_affected": "=", + "version_value": "WCN6740" + }, + { + "version_affected": "=", + "version_value": "WCN6750" + }, + { + "version_affected": "=", + "version_value": "WCN6850" + }, + { + "version_affected": "=", + "version_value": "WCN6851" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33277.json b/2022/33xxx/CVE-2022-33277.json index 66da9bda9e6..8c0d0cf961e 100644 --- a/2022/33xxx/CVE-2022-33277.json +++ b/2022/33xxx/CVE-2022-33277.json @@ -1,17 +1,1048 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33277", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Memory corruption in modem due to buffer copy without checking size of input while receiving WMI command." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AQT1000" + }, + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "AR8035" + }, + { + "version_affected": "=", + "version_value": "AR9380" + }, + { + "version_affected": "=", + "version_value": "CSR8811" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "CSRB31024" + }, + { + "version_affected": "=", + "version_value": "IPQ4018" + }, + { + "version_affected": "=", + "version_value": "IPQ4028" + }, + { + "version_affected": "=", + "version_value": "IPQ4029" + }, + { + "version_affected": "=", + "version_value": "IPQ5010" + }, + { + "version_affected": "=", + "version_value": "IPQ5018" + }, + { + "version_affected": "=", + "version_value": "IPQ5028" + }, + { + "version_affected": "=", + "version_value": "IPQ6000" + }, + { + "version_affected": "=", + "version_value": "IPQ6010" + }, + { + "version_affected": "=", + "version_value": "IPQ6018" + }, + { + "version_affected": "=", + "version_value": "IPQ6028" + }, + { + "version_affected": "=", + "version_value": "IPQ8064" + }, + { + "version_affected": "=", + "version_value": "IPQ8065" + }, + { + "version_affected": "=", + "version_value": "IPQ8068" + }, + { + "version_affected": "=", + "version_value": "IPQ8069" + }, + { + "version_affected": "=", + "version_value": "IPQ8070" + }, + { + "version_affected": "=", + "version_value": "IPQ8070A" + }, + { + "version_affected": "=", + "version_value": "IPQ8071" + }, + { + "version_affected": "=", + "version_value": "IPQ8071A" + }, + { + "version_affected": "=", + "version_value": "IPQ8072" + }, + { + "version_affected": "=", + "version_value": "IPQ8072A" + }, + { + "version_affected": "=", + "version_value": "IPQ8074" + }, + { + "version_affected": "=", + "version_value": "IPQ8074A" + }, + { + "version_affected": "=", + "version_value": "IPQ8076" + }, + { + "version_affected": "=", + "version_value": "IPQ8076A" + }, + { + "version_affected": "=", + "version_value": "IPQ8078" + }, + { + "version_affected": "=", + "version_value": "IPQ8078A" + }, + { + "version_affected": "=", + "version_value": "IPQ8173" + }, + { + "version_affected": "=", + "version_value": "IPQ8174" + }, + { + "version_affected": "=", + "version_value": "IPQ9008" + }, + { + "version_affected": "=", + "version_value": "IPQ9574" + }, + { + "version_affected": "=", + "version_value": "PMP8074" + }, + { + "version_affected": "=", + "version_value": "QAM8295P" + }, + { + "version_affected": "=", + "version_value": "QCA1062" + }, + { + "version_affected": "=", + "version_value": "QCA1064" + }, + { + "version_affected": "=", + "version_value": "QCA2062" + }, + { + "version_affected": "=", + "version_value": "QCA2064" + }, + { + "version_affected": "=", + "version_value": "QCA2065" + }, + { + "version_affected": "=", + "version_value": "QCA2066" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCA6310" + }, + { + "version_affected": "=", + "version_value": "QCA6335" + }, + { + "version_affected": "=", + "version_value": "QCA6390" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA6420" + }, + { + "version_affected": "=", + "version_value": "QCA6421" + }, + { + "version_affected": "=", + "version_value": "QCA6426" + }, + { + "version_affected": "=", + "version_value": "QCA6428" + }, + { + "version_affected": "=", + "version_value": "QCA6430" + }, + { + "version_affected": "=", + "version_value": "QCA6431" + }, + { + "version_affected": "=", + "version_value": "QCA6436" + }, + { + "version_affected": "=", + "version_value": "QCA6438" + }, + { + "version_affected": "=", + "version_value": "QCA6554A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6584AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6678AQ" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCA6698AQ" + }, + { + "version_affected": "=", + "version_value": "QCA8072" + }, + { + "version_affected": "=", + "version_value": "QCA8075" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA8082" + }, + { + "version_affected": "=", + "version_value": "QCA8084" + }, + { + "version_affected": "=", + "version_value": "QCA8085" + }, + { + "version_affected": "=", + "version_value": "QCA8337" + }, + { + "version_affected": "=", + "version_value": "QCA8386" + }, + { + "version_affected": "=", + "version_value": "QCA9886" + }, + { + "version_affected": "=", + "version_value": "QCA9888" + }, + { + "version_affected": "=", + "version_value": "QCA9889" + }, + { + "version_affected": "=", + "version_value": "QCA9898" + }, + { + "version_affected": "=", + "version_value": "QCA9980" + }, + { + "version_affected": "=", + "version_value": "QCA9984" + }, + { + "version_affected": "=", + "version_value": "QCA9985" + }, + { + "version_affected": "=", + "version_value": "QCA9986" + }, + { + "version_affected": "=", + "version_value": "QCA9990" + }, + { + "version_affected": "=", + "version_value": "QCA9992" + }, + { + "version_affected": "=", + "version_value": "QCA9994" + }, + { + "version_affected": "=", + "version_value": "QCC5100" + }, + { + "version_affected": "=", + "version_value": "QCM2290" + }, + { + "version_affected": "=", + "version_value": "QCM4290" + }, + { + "version_affected": "=", + "version_value": "QCM4325" + }, + { + "version_affected": "=", + "version_value": "QCM6125" + }, + { + "version_affected": "=", + "version_value": "QCM6490" + }, + { + "version_affected": "=", + "version_value": "QCN5021" + }, + { + "version_affected": "=", + "version_value": "QCN5022" + }, + { + "version_affected": "=", + "version_value": "QCN5024" + }, + { + "version_affected": "=", + "version_value": "QCN5052" + }, + { + "version_affected": "=", + "version_value": "QCN5054" + }, + { + "version_affected": "=", + "version_value": "QCN5122" + }, + { + "version_affected": "=", + "version_value": "QCN5124" + }, + { + "version_affected": "=", + "version_value": "QCN5152" + }, + { + "version_affected": "=", + "version_value": "QCN5154" + }, + { + "version_affected": "=", + "version_value": "QCN5164" + }, + { + "version_affected": "=", + "version_value": "QCN6023" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN6100" + }, + { + "version_affected": "=", + "version_value": "QCN6102" + }, + { + "version_affected": "=", + "version_value": "QCN6112" + }, + { + "version_affected": "=", + "version_value": "QCN6122" + }, + { + "version_affected": "=", + "version_value": "QCN6132" + }, + { + "version_affected": "=", + "version_value": "QCN7605" + }, + { + "version_affected": "=", + "version_value": "QCN7606" + }, + { + "version_affected": "=", + "version_value": "QCN9000" + }, + { + "version_affected": "=", + "version_value": "QCN9001" + }, + { + "version_affected": "=", + "version_value": "QCN9002" + }, + { + "version_affected": "=", + "version_value": "QCN9003" + }, + { + "version_affected": "=", + "version_value": "QCN9011" + }, + { + "version_affected": "=", + "version_value": "QCN9012" + }, + { + "version_affected": "=", + "version_value": "QCN9022" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCN9070" + }, + { + "version_affected": "=", + "version_value": "QCN9072" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCN9100" + }, + { + "version_affected": "=", + "version_value": "QCN9274" + }, + { + "version_affected": "=", + "version_value": "QCS2290" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QCS410" + }, + { + "version_affected": "=", + "version_value": "QCS4290" + }, + { + "version_affected": "=", + "version_value": "QCS603" + }, + { + "version_affected": "=", + "version_value": "QCS605" + }, + { + "version_affected": "=", + "version_value": "QCS610" + }, + { + "version_affected": "=", + "version_value": "QCS6125" + }, + { + "version_affected": "=", + "version_value": "QCS6490" + }, + { + "version_affected": "=", + "version_value": "QCX315" + }, + { + "version_affected": "=", + "version_value": "QRB5165" + }, + { + "version_affected": "=", + "version_value": "QRB5165M" + }, + { + "version_affected": "=", + "version_value": "QRB5165N" + }, + { + "version_affected": "=", + "version_value": "QSM8250" + }, + { + "version_affected": "=", + "version_value": "QSM8350" + }, + { + "version_affected": "=", + "version_value": "SA4150P" + }, + { + "version_affected": "=", + "version_value": "SA4155P" + }, + { + "version_affected": "=", + "version_value": "SA415M" + }, + { + "version_affected": "=", + "version_value": "SA515M" + }, + { + "version_affected": "=", + "version_value": "SA6145P" + }, + { + "version_affected": "=", + "version_value": "SA6150P" + }, + { + "version_affected": "=", + "version_value": "SA6155" + }, + { + "version_affected": "=", + "version_value": "SA6155P" + }, + { + "version_affected": "=", + "version_value": "SA8145P" + }, + { + "version_affected": "=", + "version_value": "SA8150P" + }, + { + "version_affected": "=", + "version_value": "SA8155" + }, + { + "version_affected": "=", + "version_value": "SA8155P" + }, + { + "version_affected": "=", + "version_value": "SA8195P" + }, + { + "version_affected": "=", + "version_value": "SA8295P" + }, + { + "version_affected": "=", + "version_value": "SC8180X+SDX55" + }, + { + "version_affected": "=", + "version_value": "SD 675" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SD 8CX" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen2" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen3" + }, + { + "version_affected": "=", + "version_value": "SD460" + }, + { + "version_affected": "=", + "version_value": "SD480" + }, + { + "version_affected": "=", + "version_value": "SD660" + }, + { + "version_affected": "=", + "version_value": "SD662" + }, + { + "version_affected": "=", + "version_value": "SD665" + }, + { + "version_affected": "=", + "version_value": "SD670" + }, + { + "version_affected": "=", + "version_value": "SD675" + }, + { + "version_affected": "=", + "version_value": "SD678" + }, + { + "version_affected": "=", + "version_value": "SD680" + }, + { + "version_affected": "=", + "version_value": "SD690 5G" + }, + { + "version_affected": "=", + "version_value": "SD695" + }, + { + "version_affected": "=", + "version_value": "SD710" + }, + { + "version_affected": "=", + "version_value": "SD712" + }, + { + "version_affected": "=", + "version_value": "SD720G" + }, + { + "version_affected": "=", + "version_value": "SD730" + }, + { + "version_affected": "=", + "version_value": "SD750G" + }, + { + "version_affected": "=", + "version_value": "SD765" + }, + { + "version_affected": "=", + "version_value": "SD765G" + }, + { + "version_affected": "=", + "version_value": "SD768G" + }, + { + "version_affected": "=", + "version_value": "SD778G" + }, + { + "version_affected": "=", + "version_value": "SD780G" + }, + { + "version_affected": "=", + "version_value": "SD7c" + }, + { + "version_affected": "=", + "version_value": "SD845" + }, + { + "version_affected": "=", + "version_value": "SD850" + }, + { + "version_affected": "=", + "version_value": "SD855" + }, + { + "version_affected": "=", + "version_value": "SD865 5G" + }, + { + "version_affected": "=", + "version_value": "SD870" + }, + { + "version_affected": "=", + "version_value": "SD888" + }, + { + "version_affected": "=", + "version_value": "SD888 5G" + }, + { + "version_affected": "=", + "version_value": "SDX50M" + }, + { + "version_affected": "=", + "version_value": "SDX55" + }, + { + "version_affected": "=", + "version_value": "SDX55M" + }, + { + "version_affected": "=", + "version_value": "SDX65" + }, + { + "version_affected": "=", + "version_value": "SDXR1" + }, + { + "version_affected": "=", + "version_value": "SDXR2 5G" + }, + { + "version_affected": "=", + "version_value": "SG4150P" + }, + { + "version_affected": "=", + "version_value": "SM4125" + }, + { + "version_affected": "=", + "version_value": "SM6250" + }, + { + "version_affected": "=", + "version_value": "SM6250P" + }, + { + "version_affected": "=", + "version_value": "SM7250P" + }, + { + "version_affected": "=", + "version_value": "SM7315" + }, + { + "version_affected": "=", + "version_value": "SM7325P" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 4 Gen 1" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SW5100" + }, + { + "version_affected": "=", + "version_value": "SW5100P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2150P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9326" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9340" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9360" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9371" + }, + { + "version_affected": "=", + "version_value": "WCD9375" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3910" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN3990" + }, + { + "version_affected": "=", + "version_value": "WCN3991" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN3999" + }, + { + "version_affected": "=", + "version_value": "WCN6740" + }, + { + "version_affected": "=", + "version_value": "WCN6750" + }, + { + "version_affected": "=", + "version_value": "WCN6850" + }, + { + "version_affected": "=", + "version_value": "WCN6851" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33279.json b/2022/33xxx/CVE-2022-33279.json index b4270890ccf..bf90867e53b 100644 --- a/2022/33xxx/CVE-2022-33279.json +++ b/2022/33xxx/CVE-2022-33279.json @@ -1,17 +1,372 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33279", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Memory corruption due to stack based buffer overflow in WLAN having invalid WNM frame length." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AR9380" + }, + { + "version_affected": "=", + "version_value": "CSR8811" + }, + { + "version_affected": "=", + "version_value": "IPQ4019" + }, + { + "version_affected": "=", + "version_value": "IPQ4028" + }, + { + "version_affected": "=", + "version_value": "IPQ4029" + }, + { + "version_affected": "=", + "version_value": "IPQ5010" + }, + { + "version_affected": "=", + "version_value": "IPQ5018" + }, + { + "version_affected": "=", + "version_value": "IPQ5028" + }, + { + "version_affected": "=", + "version_value": "IPQ6000" + }, + { + "version_affected": "=", + "version_value": "IPQ6010" + }, + { + "version_affected": "=", + "version_value": "IPQ6018" + }, + { + "version_affected": "=", + "version_value": "IPQ6028" + }, + { + "version_affected": "=", + "version_value": "IPQ8064" + }, + { + "version_affected": "=", + "version_value": "IPQ8065" + }, + { + "version_affected": "=", + "version_value": "IPQ8068" + }, + { + "version_affected": "=", + "version_value": "IPQ8070A" + }, + { + "version_affected": "=", + "version_value": "IPQ8071A" + }, + { + "version_affected": "=", + "version_value": "IPQ8072A" + }, + { + "version_affected": "=", + "version_value": "IPQ8074A" + }, + { + "version_affected": "=", + "version_value": "IPQ8076" + }, + { + "version_affected": "=", + "version_value": "IPQ8076A" + }, + { + "version_affected": "=", + "version_value": "IPQ8078" + }, + { + "version_affected": "=", + "version_value": "IPQ8078A" + }, + { + "version_affected": "=", + "version_value": "IPQ8173" + }, + { + "version_affected": "=", + "version_value": "IPQ8174" + }, + { + "version_affected": "=", + "version_value": "IPQ9008" + }, + { + "version_affected": "=", + "version_value": "IPQ9574" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA7500" + }, + { + "version_affected": "=", + "version_value": "QCA8072" + }, + { + "version_affected": "=", + "version_value": "QCA8075" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA9880" + }, + { + "version_affected": "=", + "version_value": "QCA9886" + }, + { + "version_affected": "=", + "version_value": "QCA9888" + }, + { + "version_affected": "=", + "version_value": "QCA9889" + }, + { + "version_affected": "=", + "version_value": "QCA9898" + }, + { + "version_affected": "=", + "version_value": "QCA9980" + }, + { + "version_affected": "=", + "version_value": "QCA9984" + }, + { + "version_affected": "=", + "version_value": "QCA9985" + }, + { + "version_affected": "=", + "version_value": "QCA9990" + }, + { + "version_affected": "=", + "version_value": "QCA9992" + }, + { + "version_affected": "=", + "version_value": "QCA9994" + }, + { + "version_affected": "=", + "version_value": "QCN5022" + }, + { + "version_affected": "=", + "version_value": "QCN5024" + }, + { + "version_affected": "=", + "version_value": "QCN5052" + }, + { + "version_affected": "=", + "version_value": "QCN5054" + }, + { + "version_affected": "=", + "version_value": "QCN5122" + }, + { + "version_affected": "=", + "version_value": "QCN5124" + }, + { + "version_affected": "=", + "version_value": "QCN5152" + }, + { + "version_affected": "=", + "version_value": "QCN5154" + }, + { + "version_affected": "=", + "version_value": "QCN5164" + }, + { + "version_affected": "=", + "version_value": "QCN6023" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN6100" + }, + { + "version_affected": "=", + "version_value": "QCN6102" + }, + { + "version_affected": "=", + "version_value": "QCN6112" + }, + { + "version_affected": "=", + "version_value": "QCN6122" + }, + { + "version_affected": "=", + "version_value": "QCN6132" + }, + { + "version_affected": "=", + "version_value": "QCN9000" + }, + { + "version_affected": "=", + "version_value": "QCN9011" + }, + { + "version_affected": "=", + "version_value": "QCN9012" + }, + { + "version_affected": "=", + "version_value": "QCN9022" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCN9070" + }, + { + "version_affected": "=", + "version_value": "QCN9072" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCN9100" + }, + { + "version_affected": "=", + "version_value": "QCN9274" + }, + { + "version_affected": "=", + "version_value": "QRB5165" + }, + { + "version_affected": "=", + "version_value": "QRB5165M" + }, + { + "version_affected": "=", + "version_value": "QRB5165N" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33280.json b/2022/33xxx/CVE-2022-33280.json index f62577a04c2..47b45df57df 100644 --- a/2022/33xxx/CVE-2022-33280.json +++ b/2022/33xxx/CVE-2022-33280.json @@ -1,17 +1,324 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33280", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Memory corruption due to access of uninitialized pointer in Bluetooth HOST while processing the AVRCP packet." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "APQ8096AU" + }, + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "AR8035" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "MDM9150" + }, + { + "version_affected": "=", + "version_value": "MDM9250" + }, + { + "version_affected": "=", + "version_value": "MDM9628" + }, + { + "version_affected": "=", + "version_value": "MDM9650" + }, + { + "version_affected": "=", + "version_value": "QCA6174A" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA6564A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6584AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA8337" + }, + { + "version_affected": "=", + "version_value": "QCA9377" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN9011" + }, + { + "version_affected": "=", + "version_value": "QCN9012" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QCS410" + }, + { + "version_affected": "=", + "version_value": "QCS605" + }, + { + "version_affected": "=", + "version_value": "QCS610" + }, + { + "version_affected": "=", + "version_value": "QRB5165" + }, + { + "version_affected": "=", + "version_value": "QRB5165M" + }, + { + "version_affected": "=", + "version_value": "QRB5165N" + }, + { + "version_affected": "=", + "version_value": "SA6155P" + }, + { + "version_affected": "=", + "version_value": "SA8155P" + }, + { + "version_affected": "=", + "version_value": "SA8195P" + }, + { + "version_affected": "=", + "version_value": "SD429" + }, + { + "version_affected": "=", + "version_value": "SD626" + }, + { + "version_affected": "=", + "version_value": "SD835" + }, + { + "version_affected": "=", + "version_value": "SDM429W" + }, + { + "version_affected": "=", + "version_value": "SDX20" + }, + { + "version_affected": "=", + "version_value": "SDX20M" + }, + { + "version_affected": "=", + "version_value": "SDX24" + }, + { + "version_affected": "=", + "version_value": "SDX55" + }, + { + "version_affected": "=", + "version_value": "SDX65" + }, + { + "version_affected": "=", + "version_value": "WCD9326" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3620" + }, + { + "version_affected": "=", + "version_value": "WCN3660B" + }, + { + "version_affected": "=", + "version_value": "WCN3680B" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN3990" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "version": "3.1" } ] } diff --git a/2022/33xxx/CVE-2022-33306.json b/2022/33xxx/CVE-2022-33306.json index da815dd3b7d..98905b7689c 100644 --- a/2022/33xxx/CVE-2022-33306.json +++ b/2022/33xxx/CVE-2022-33306.json @@ -1,17 +1,600 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-33306", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Transient DOS due to buffer over-read in WLAN while processing an incoming management frame with incorrectly filled IEs." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AR8035" + }, + { + "version_affected": "=", + "version_value": "AR9380" + }, + { + "version_affected": "=", + "version_value": "CSR8811" + }, + { + "version_affected": "=", + "version_value": "IPQ5010" + }, + { + "version_affected": "=", + "version_value": "IPQ5018" + }, + { + "version_affected": "=", + "version_value": "IPQ5028" + }, + { + "version_affected": "=", + "version_value": "IPQ6000" + }, + { + "version_affected": "=", + "version_value": "IPQ6010" + }, + { + "version_affected": "=", + "version_value": "IPQ6018" + }, + { + "version_affected": "=", + "version_value": "IPQ6028" + }, + { + "version_affected": "=", + "version_value": "IPQ8064" + }, + { + "version_affected": "=", + "version_value": "IPQ8065" + }, + { + "version_affected": "=", + "version_value": "IPQ8068" + }, + { + "version_affected": "=", + "version_value": "IPQ8070A" + }, + { + "version_affected": "=", + "version_value": "IPQ8071A" + }, + { + "version_affected": "=", + "version_value": "IPQ8072A" + }, + { + "version_affected": "=", + "version_value": "IPQ8074A" + }, + { + "version_affected": "=", + "version_value": "IPQ8076" + }, + { + "version_affected": "=", + "version_value": "IPQ8076A" + }, + { + "version_affected": "=", + "version_value": "IPQ8078" + }, + { + "version_affected": "=", + "version_value": "IPQ8078A" + }, + { + "version_affected": "=", + "version_value": "IPQ8173" + }, + { + "version_affected": "=", + "version_value": "IPQ8174" + }, + { + "version_affected": "=", + "version_value": "IPQ9008" + }, + { + "version_affected": "=", + "version_value": "IPQ9574" + }, + { + "version_affected": "=", + "version_value": "QAM8295P" + }, + { + "version_affected": "=", + "version_value": "QCA2062" + }, + { + "version_affected": "=", + "version_value": "QCA2064" + }, + { + "version_affected": "=", + "version_value": "QCA2065" + }, + { + "version_affected": "=", + "version_value": "QCA2066" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCA6390" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA6426" + }, + { + "version_affected": "=", + "version_value": "QCA6436" + }, + { + "version_affected": "=", + "version_value": "QCA6554A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6584AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6678AQ" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCA6698AQ" + }, + { + "version_affected": "=", + "version_value": "QCA8072" + }, + { + "version_affected": "=", + "version_value": "QCA8075" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA8082" + }, + { + "version_affected": "=", + "version_value": "QCA8084" + }, + { + "version_affected": "=", + "version_value": "QCA8085" + }, + { + "version_affected": "=", + "version_value": "QCA8337" + }, + { + "version_affected": "=", + "version_value": "QCA8386" + }, + { + "version_affected": "=", + "version_value": "QCA9886" + }, + { + "version_affected": "=", + "version_value": "QCA9888" + }, + { + "version_affected": "=", + "version_value": "QCA9889" + }, + { + "version_affected": "=", + "version_value": "QCA9980" + }, + { + "version_affected": "=", + "version_value": "QCA9984" + }, + { + "version_affected": "=", + "version_value": "QCA9985" + }, + { + "version_affected": "=", + "version_value": "QCA9986" + }, + { + "version_affected": "=", + "version_value": "QCA9990" + }, + { + "version_affected": "=", + "version_value": "QCA9992" + }, + { + "version_affected": "=", + "version_value": "QCA9994" + }, + { + "version_affected": "=", + "version_value": "QCM6490" + }, + { + "version_affected": "=", + "version_value": "QCN5022" + }, + { + "version_affected": "=", + "version_value": "QCN5024" + }, + { + "version_affected": "=", + "version_value": "QCN5052" + }, + { + "version_affected": "=", + "version_value": "QCN5054" + }, + { + "version_affected": "=", + "version_value": "QCN5122" + }, + { + "version_affected": "=", + "version_value": "QCN5124" + }, + { + "version_affected": "=", + "version_value": "QCN5152" + }, + { + "version_affected": "=", + "version_value": "QCN5154" + }, + { + "version_affected": "=", + "version_value": "QCN5164" + }, + { + "version_affected": "=", + "version_value": "QCN6023" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN6100" + }, + { + "version_affected": "=", + "version_value": "QCN6102" + }, + { + "version_affected": "=", + "version_value": "QCN6112" + }, + { + "version_affected": "=", + "version_value": "QCN6122" + }, + { + "version_affected": "=", + "version_value": "QCN6132" + }, + { + "version_affected": "=", + "version_value": "QCN9000" + }, + { + "version_affected": "=", + "version_value": "QCN9001" + }, + { + "version_affected": "=", + "version_value": "QCN9002" + }, + { + "version_affected": "=", + "version_value": "QCN9003" + }, + { + "version_affected": "=", + "version_value": "QCN9022" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCN9070" + }, + { + "version_affected": "=", + "version_value": "QCN9072" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCN9100" + }, + { + "version_affected": "=", + "version_value": "QCN9274" + }, + { + "version_affected": "=", + "version_value": "QCS6490" + }, + { + "version_affected": "=", + "version_value": "QSM8350" + }, + { + "version_affected": "=", + "version_value": "SA8295P" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen3" + }, + { + "version_affected": "=", + "version_value": "SD660" + }, + { + "version_affected": "=", + "version_value": "SD780G" + }, + { + "version_affected": "=", + "version_value": "SD865 5G" + }, + { + "version_affected": "=", + "version_value": "SD870" + }, + { + "version_affected": "=", + "version_value": "SD888" + }, + { + "version_affected": "=", + "version_value": "SD888 5G" + }, + { + "version_affected": "=", + "version_value": "SDX55M" + }, + { + "version_affected": "=", + "version_value": "SDX65" + }, + { + "version_affected": "=", + "version_value": "SDXR2 5G" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9375" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3990" + }, + { + "version_affected": "=", + "version_value": "WCN6740" + }, + { + "version_affected": "=", + "version_value": "WCN6750" + }, + { + "version_affected": "=", + "version_value": "WCN6850" + }, + { + "version_affected": "=", + "version_value": "WCN6851" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2022/34xxx/CVE-2022-34145.json b/2022/34xxx/CVE-2022-34145.json index 0471edb9fa5..f49b80b9c75 100644 --- a/2022/34xxx/CVE-2022-34145.json +++ b/2022/34xxx/CVE-2022-34145.json @@ -1,17 +1,452 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-34145", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Transient DOS due to buffer over-read in WLAN Host while parsing frame information." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "CSR8811" + }, + { + "version_affected": "=", + "version_value": "IPQ5010" + }, + { + "version_affected": "=", + "version_value": "IPQ5018" + }, + { + "version_affected": "=", + "version_value": "IPQ5028" + }, + { + "version_affected": "=", + "version_value": "IPQ6000" + }, + { + "version_affected": "=", + "version_value": "IPQ6010" + }, + { + "version_affected": "=", + "version_value": "IPQ6018" + }, + { + "version_affected": "=", + "version_value": "IPQ6028" + }, + { + "version_affected": "=", + "version_value": "IPQ8070A" + }, + { + "version_affected": "=", + "version_value": "IPQ8071A" + }, + { + "version_affected": "=", + "version_value": "IPQ8072A" + }, + { + "version_affected": "=", + "version_value": "IPQ8074A" + }, + { + "version_affected": "=", + "version_value": "IPQ8076" + }, + { + "version_affected": "=", + "version_value": "IPQ8076A" + }, + { + "version_affected": "=", + "version_value": "IPQ8078" + }, + { + "version_affected": "=", + "version_value": "IPQ8078A" + }, + { + "version_affected": "=", + "version_value": "IPQ8173" + }, + { + "version_affected": "=", + "version_value": "IPQ8174" + }, + { + "version_affected": "=", + "version_value": "IPQ9008" + }, + { + "version_affected": "=", + "version_value": "IPQ9574" + }, + { + "version_affected": "=", + "version_value": "QAM8295P" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCA6175A" + }, + { + "version_affected": "=", + "version_value": "QCA6554A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6584AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6678AQ" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCA6698AQ" + }, + { + "version_affected": "=", + "version_value": "QCA8072" + }, + { + "version_affected": "=", + "version_value": "QCA8075" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA9888" + }, + { + "version_affected": "=", + "version_value": "QCA9889" + }, + { + "version_affected": "=", + "version_value": "QCC5100" + }, + { + "version_affected": "=", + "version_value": "QCN5022" + }, + { + "version_affected": "=", + "version_value": "QCN5024" + }, + { + "version_affected": "=", + "version_value": "QCN5052" + }, + { + "version_affected": "=", + "version_value": "QCN5054" + }, + { + "version_affected": "=", + "version_value": "QCN5122" + }, + { + "version_affected": "=", + "version_value": "QCN5124" + }, + { + "version_affected": "=", + "version_value": "QCN5152" + }, + { + "version_affected": "=", + "version_value": "QCN5154" + }, + { + "version_affected": "=", + "version_value": "QCN5164" + }, + { + "version_affected": "=", + "version_value": "QCN6023" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN6100" + }, + { + "version_affected": "=", + "version_value": "QCN6102" + }, + { + "version_affected": "=", + "version_value": "QCN6112" + }, + { + "version_affected": "=", + "version_value": "QCN6122" + }, + { + "version_affected": "=", + "version_value": "QCN6132" + }, + { + "version_affected": "=", + "version_value": "QCN9000" + }, + { + "version_affected": "=", + "version_value": "QCN9001" + }, + { + "version_affected": "=", + "version_value": "QCN9002" + }, + { + "version_affected": "=", + "version_value": "QCN9003" + }, + { + "version_affected": "=", + "version_value": "QCN9022" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCN9070" + }, + { + "version_affected": "=", + "version_value": "QCN9072" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCN9100" + }, + { + "version_affected": "=", + "version_value": "QCN9274" + }, + { + "version_affected": "=", + "version_value": "QCS410" + }, + { + "version_affected": "=", + "version_value": "QCS610" + }, + { + "version_affected": "=", + "version_value": "SA6145P" + }, + { + "version_affected": "=", + "version_value": "SA6150P" + }, + { + "version_affected": "=", + "version_value": "SA6155P" + }, + { + "version_affected": "=", + "version_value": "SA8145P" + }, + { + "version_affected": "=", + "version_value": "SA8150P" + }, + { + "version_affected": "=", + "version_value": "SA8155P" + }, + { + "version_affected": "=", + "version_value": "SA8195P" + }, + { + "version_affected": "=", + "version_value": "SA8295P" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SW5100" + }, + { + "version_affected": "=", + "version_value": "SW5100P" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2022/34xxx/CVE-2022-34146.json b/2022/34xxx/CVE-2022-34146.json index 0b7d87643d4..1fe929b0e8f 100644 --- a/2022/34xxx/CVE-2022-34146.json +++ b/2022/34xxx/CVE-2022-34146.json @@ -1,17 +1,464 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-34146", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Transient DOS due to improper input validation in WLAN Host while parsing frame during defragmentation." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "CSR8811" + }, + { + "version_affected": "=", + "version_value": "IPQ5010" + }, + { + "version_affected": "=", + "version_value": "IPQ5018" + }, + { + "version_affected": "=", + "version_value": "IPQ5028" + }, + { + "version_affected": "=", + "version_value": "IPQ6000" + }, + { + "version_affected": "=", + "version_value": "IPQ6010" + }, + { + "version_affected": "=", + "version_value": "IPQ6018" + }, + { + "version_affected": "=", + "version_value": "IPQ6028" + }, + { + "version_affected": "=", + "version_value": "IPQ8070A" + }, + { + "version_affected": "=", + "version_value": "IPQ8071A" + }, + { + "version_affected": "=", + "version_value": "IPQ8072A" + }, + { + "version_affected": "=", + "version_value": "IPQ8074A" + }, + { + "version_affected": "=", + "version_value": "IPQ8076" + }, + { + "version_affected": "=", + "version_value": "IPQ8076A" + }, + { + "version_affected": "=", + "version_value": "IPQ8078" + }, + { + "version_affected": "=", + "version_value": "IPQ8078A" + }, + { + "version_affected": "=", + "version_value": "IPQ8173" + }, + { + "version_affected": "=", + "version_value": "IPQ8174" + }, + { + "version_affected": "=", + "version_value": "IPQ9008" + }, + { + "version_affected": "=", + "version_value": "IPQ9574" + }, + { + "version_affected": "=", + "version_value": "QAM8295P" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCA6554A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6584AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCA6698AQ" + }, + { + "version_affected": "=", + "version_value": "QCA8072" + }, + { + "version_affected": "=", + "version_value": "QCA8075" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA9888" + }, + { + "version_affected": "=", + "version_value": "QCA9889" + }, + { + "version_affected": "=", + "version_value": "QCM4325" + }, + { + "version_affected": "=", + "version_value": "QCN5022" + }, + { + "version_affected": "=", + "version_value": "QCN5024" + }, + { + "version_affected": "=", + "version_value": "QCN5052" + }, + { + "version_affected": "=", + "version_value": "QCN5054" + }, + { + "version_affected": "=", + "version_value": "QCN5122" + }, + { + "version_affected": "=", + "version_value": "QCN5124" + }, + { + "version_affected": "=", + "version_value": "QCN5152" + }, + { + "version_affected": "=", + "version_value": "QCN5154" + }, + { + "version_affected": "=", + "version_value": "QCN5164" + }, + { + "version_affected": "=", + "version_value": "QCN6023" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN6100" + }, + { + "version_affected": "=", + "version_value": "QCN6102" + }, + { + "version_affected": "=", + "version_value": "QCN6112" + }, + { + "version_affected": "=", + "version_value": "QCN6122" + }, + { + "version_affected": "=", + "version_value": "QCN6132" + }, + { + "version_affected": "=", + "version_value": "QCN9000" + }, + { + "version_affected": "=", + "version_value": "QCN9001" + }, + { + "version_affected": "=", + "version_value": "QCN9002" + }, + { + "version_affected": "=", + "version_value": "QCN9003" + }, + { + "version_affected": "=", + "version_value": "QCN9022" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCN9070" + }, + { + "version_affected": "=", + "version_value": "QCN9072" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCN9100" + }, + { + "version_affected": "=", + "version_value": "QCN9274" + }, + { + "version_affected": "=", + "version_value": "QCS410" + }, + { + "version_affected": "=", + "version_value": "QCS610" + }, + { + "version_affected": "=", + "version_value": "SA4150P" + }, + { + "version_affected": "=", + "version_value": "SA6155P" + }, + { + "version_affected": "=", + "version_value": "SA8155P" + }, + { + "version_affected": "=", + "version_value": "SA8195P" + }, + { + "version_affected": "=", + "version_value": "SA8295P" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SD680" + }, + { + "version_affected": "=", + "version_value": "SG4150P" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9375" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN6740" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2022/38xxx/CVE-2022-38396.json b/2022/38xxx/CVE-2022-38396.json index 5d9cdddcc76..abcab7fd966 100644 --- a/2022/38xxx/CVE-2022-38396.json +++ b/2022/38xxx/CVE-2022-38396.json @@ -1,18 +1,66 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-38396", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "hp-security-alert@hp.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "HP Factory Preinstalled Images on certain systems that shipped with Windows 10 versions 20H2 and earlier OS versions might allow escalation of privilege via execution of certain files outside the restricted path. This potential vulnerability was remediated starting with Windows 10 versions 21H2 on October 31, 2021." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "HP Inc.", + "product": { + "product_data": [ + { + "product_name": "HP Factory Preinstalled Windows 10 20H2 Images", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "See HP Security Bulletin reference for affected versions." + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://support.hp.com/ie-en/document/ish_7620368-7620413-16", + "refsource": "MISC", + "name": "https://support.hp.com/ie-en/document/ish_7620368-7620413-16" + } + ] + }, + "generator": { + "engine": "cveClient/1.0.13" } } \ No newline at end of file diff --git a/2022/38xxx/CVE-2022-38657.json b/2022/38xxx/CVE-2022-38657.json index 5adfea06b61..6d7b5c6f430 100644 --- a/2022/38xxx/CVE-2022-38657.json +++ b/2022/38xxx/CVE-2022-38657.json @@ -1,17 +1,86 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-38657", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@hcl.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "An open redirect to malicious sites can occur when accessing the \"Feedback\" action on the manager page." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "HCL Software", + "product": { + "product_data": [ + { + "product_name": "Leap", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "< 9.3" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0097201", + "refsource": "MISC", + "name": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0097201" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 8.2, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/38xxx/CVE-2022-38674.json b/2022/38xxx/CVE-2022-38674.json index bbe957d1c6a..a824dd434aa 100644 --- a/2022/38xxx/CVE-2022-38674.json +++ b/2022/38xxx/CVE-2022-38674.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-38674", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/38xxx/CVE-2022-38675.json b/2022/38xxx/CVE-2022-38675.json index be05b926d61..7aeb76dc5a7 100644 --- a/2022/38xxx/CVE-2022-38675.json +++ b/2022/38xxx/CVE-2022-38675.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-38675", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In gpu driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in kernel." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/38xxx/CVE-2022-38680.json b/2022/38xxx/CVE-2022-38680.json index a282a9046a7..25f12da7767 100644 --- a/2022/38xxx/CVE-2022-38680.json +++ b/2022/38xxx/CVE-2022-38680.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-38680", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/38xxx/CVE-2022-38681.json b/2022/38xxx/CVE-2022-38681.json index 41479b6d01e..2613aa672df 100644 --- a/2022/38xxx/CVE-2022-38681.json +++ b/2022/38xxx/CVE-2022-38681.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-38681", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/38xxx/CVE-2022-38686.json b/2022/38xxx/CVE-2022-38686.json index 1076dbf4f4e..ae66c77cbcb 100644 --- a/2022/38xxx/CVE-2022-38686.json +++ b/2022/38xxx/CVE-2022-38686.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-38686", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/40xxx/CVE-2022-40502.json b/2022/40xxx/CVE-2022-40502.json index 3a04f6b40a6..8ea42c52e80 100644 --- a/2022/40xxx/CVE-2022-40502.json +++ b/2022/40xxx/CVE-2022-40502.json @@ -1,17 +1,460 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-40502", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Transient DOS due to improper input validation in WLAN Host." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "CSR8811" + }, + { + "version_affected": "=", + "version_value": "IPQ5010" + }, + { + "version_affected": "=", + "version_value": "IPQ5018" + }, + { + "version_affected": "=", + "version_value": "IPQ5028" + }, + { + "version_affected": "=", + "version_value": "IPQ6000" + }, + { + "version_affected": "=", + "version_value": "IPQ6010" + }, + { + "version_affected": "=", + "version_value": "IPQ6018" + }, + { + "version_affected": "=", + "version_value": "IPQ6028" + }, + { + "version_affected": "=", + "version_value": "IPQ8070A" + }, + { + "version_affected": "=", + "version_value": "IPQ8071A" + }, + { + "version_affected": "=", + "version_value": "IPQ8072A" + }, + { + "version_affected": "=", + "version_value": "IPQ8074A" + }, + { + "version_affected": "=", + "version_value": "IPQ8076" + }, + { + "version_affected": "=", + "version_value": "IPQ8076A" + }, + { + "version_affected": "=", + "version_value": "IPQ8078" + }, + { + "version_affected": "=", + "version_value": "IPQ8078A" + }, + { + "version_affected": "=", + "version_value": "IPQ8173" + }, + { + "version_affected": "=", + "version_value": "IPQ8174" + }, + { + "version_affected": "=", + "version_value": "IPQ9008" + }, + { + "version_affected": "=", + "version_value": "IPQ9574" + }, + { + "version_affected": "=", + "version_value": "QAM8295P" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCA6554A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6584AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCA6698AQ" + }, + { + "version_affected": "=", + "version_value": "QCA8072" + }, + { + "version_affected": "=", + "version_value": "QCA8075" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA9888" + }, + { + "version_affected": "=", + "version_value": "QCA9889" + }, + { + "version_affected": "=", + "version_value": "QCN5022" + }, + { + "version_affected": "=", + "version_value": "QCN5024" + }, + { + "version_affected": "=", + "version_value": "QCN5052" + }, + { + "version_affected": "=", + "version_value": "QCN5054" + }, + { + "version_affected": "=", + "version_value": "QCN5122" + }, + { + "version_affected": "=", + "version_value": "QCN5124" + }, + { + "version_affected": "=", + "version_value": "QCN5152" + }, + { + "version_affected": "=", + "version_value": "QCN5154" + }, + { + "version_affected": "=", + "version_value": "QCN5164" + }, + { + "version_affected": "=", + "version_value": "QCN6023" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN6100" + }, + { + "version_affected": "=", + "version_value": "QCN6102" + }, + { + "version_affected": "=", + "version_value": "QCN6112" + }, + { + "version_affected": "=", + "version_value": "QCN6122" + }, + { + "version_affected": "=", + "version_value": "QCN6132" + }, + { + "version_affected": "=", + "version_value": "QCN9000" + }, + { + "version_affected": "=", + "version_value": "QCN9001" + }, + { + "version_affected": "=", + "version_value": "QCN9002" + }, + { + "version_affected": "=", + "version_value": "QCN9003" + }, + { + "version_affected": "=", + "version_value": "QCN9022" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCN9070" + }, + { + "version_affected": "=", + "version_value": "QCN9072" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCN9100" + }, + { + "version_affected": "=", + "version_value": "QCN9274" + }, + { + "version_affected": "=", + "version_value": "QCS410" + }, + { + "version_affected": "=", + "version_value": "QCS610" + }, + { + "version_affected": "=", + "version_value": "SA4150P" + }, + { + "version_affected": "=", + "version_value": "SA6155P" + }, + { + "version_affected": "=", + "version_value": "SA8155P" + }, + { + "version_affected": "=", + "version_value": "SA8195P" + }, + { + "version_affected": "=", + "version_value": "SA8295P" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SD680" + }, + { + "version_affected": "=", + "version_value": "SG4150P" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9375" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN6740" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2022/40xxx/CVE-2022-40512.json b/2022/40xxx/CVE-2022-40512.json index e728bd1ed81..d22ecd06da3 100644 --- a/2022/40xxx/CVE-2022-40512.json +++ b/2022/40xxx/CVE-2022-40512.json @@ -1,17 +1,1256 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-40512", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Transient DOS in WLAN Firmware due to buffer over-read while processing probe response or beacon." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "APQ8009" + }, + { + "version_affected": "=", + "version_value": "APQ8017" + }, + { + "version_affected": "=", + "version_value": "APQ8064AU" + }, + { + "version_affected": "=", + "version_value": "APQ8076" + }, + { + "version_affected": "=", + "version_value": "APQ8092" + }, + { + "version_affected": "=", + "version_value": "APQ8094" + }, + { + "version_affected": "=", + "version_value": "APQ8096AU" + }, + { + "version_affected": "=", + "version_value": "AQT1000" + }, + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "AR8035" + }, + { + "version_affected": "=", + "version_value": "AR9380" + }, + { + "version_affected": "=", + "version_value": "CSR8811" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "CSRB31024" + }, + { + "version_affected": "=", + "version_value": "IPQ4018" + }, + { + "version_affected": "=", + "version_value": "IPQ4028" + }, + { + "version_affected": "=", + "version_value": "IPQ4029" + }, + { + "version_affected": "=", + "version_value": "IPQ5010" + }, + { + "version_affected": "=", + "version_value": "IPQ5018" + }, + { + "version_affected": "=", + "version_value": "IPQ5028" + }, + { + "version_affected": "=", + "version_value": "IPQ6000" + }, + { + "version_affected": "=", + "version_value": "IPQ6010" + }, + { + "version_affected": "=", + "version_value": "IPQ6018" + }, + { + "version_affected": "=", + "version_value": "IPQ6028" + }, + { + "version_affected": "=", + "version_value": "IPQ8064" + }, + { + "version_affected": "=", + "version_value": "IPQ8065" + }, + { + "version_affected": "=", + "version_value": "IPQ8068" + }, + { + "version_affected": "=", + "version_value": "IPQ8069" + }, + { + "version_affected": "=", + "version_value": "IPQ8070" + }, + { + "version_affected": "=", + "version_value": "IPQ8070A" + }, + { + "version_affected": "=", + "version_value": "IPQ8071" + }, + { + "version_affected": "=", + "version_value": "IPQ8071A" + }, + { + "version_affected": "=", + "version_value": "IPQ8072" + }, + { + "version_affected": "=", + "version_value": "IPQ8072A" + }, + { + "version_affected": "=", + "version_value": "IPQ8074" + }, + { + "version_affected": "=", + "version_value": "IPQ8074A" + }, + { + "version_affected": "=", + "version_value": "IPQ8076" + }, + { + "version_affected": "=", + "version_value": "IPQ8076A" + }, + { + "version_affected": "=", + "version_value": "IPQ8078" + }, + { + "version_affected": "=", + "version_value": "IPQ8078A" + }, + { + "version_affected": "=", + "version_value": "IPQ8173" + }, + { + "version_affected": "=", + "version_value": "IPQ8174" + }, + { + "version_affected": "=", + "version_value": "IPQ9008" + }, + { + "version_affected": "=", + "version_value": "IPQ9574" + }, + { + "version_affected": "=", + "version_value": "MDM8215" + }, + { + "version_affected": "=", + "version_value": "MDM9206" + }, + { + "version_affected": "=", + "version_value": "MDM9215" + }, + { + "version_affected": "=", + "version_value": "MDM9250" + }, + { + "version_affected": "=", + "version_value": "MDM9310" + }, + { + "version_affected": "=", + "version_value": "MDM9607" + }, + { + "version_affected": "=", + "version_value": "MDM9615" + }, + { + "version_affected": "=", + "version_value": "MDM9628" + }, + { + "version_affected": "=", + "version_value": "MDM9640" + }, + { + "version_affected": "=", + "version_value": "MDM9645" + }, + { + "version_affected": "=", + "version_value": "MDM9650" + }, + { + "version_affected": "=", + "version_value": "MSM8976" + }, + { + "version_affected": "=", + "version_value": "MSM8992" + }, + { + "version_affected": "=", + "version_value": "MSM8994" + }, + { + "version_affected": "=", + "version_value": "MSM8996AU" + }, + { + "version_affected": "=", + "version_value": "PMP8074" + }, + { + "version_affected": "=", + "version_value": "QAM8295P" + }, + { + "version_affected": "=", + "version_value": "QCA0000" + }, + { + "version_affected": "=", + "version_value": "QCA1023" + }, + { + "version_affected": "=", + "version_value": "QCA1062" + }, + { + "version_affected": "=", + "version_value": "QCA1064" + }, + { + "version_affected": "=", + "version_value": "QCA1990" + }, + { + "version_affected": "=", + "version_value": "QCA2062" + }, + { + "version_affected": "=", + "version_value": "QCA2064" + }, + { + "version_affected": "=", + "version_value": "QCA2065" + }, + { + "version_affected": "=", + "version_value": "QCA2066" + }, + { + "version_affected": "=", + "version_value": "QCA4020" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCA4531" + }, + { + "version_affected": "=", + "version_value": "QCA6174" + }, + { + "version_affected": "=", + "version_value": "QCA6174A" + }, + { + "version_affected": "=", + "version_value": "QCA6175A" + }, + { + "version_affected": "=", + "version_value": "QCA6310" + }, + { + "version_affected": "=", + "version_value": "QCA6320" + }, + { + "version_affected": "=", + "version_value": "QCA6335" + }, + { + "version_affected": "=", + "version_value": "QCA6390" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA6420" + }, + { + "version_affected": "=", + "version_value": "QCA6421" + }, + { + "version_affected": "=", + "version_value": "QCA6426" + }, + { + "version_affected": "=", + "version_value": "QCA6428" + }, + { + "version_affected": "=", + "version_value": "QCA6430" + }, + { + "version_affected": "=", + "version_value": "QCA6431" + }, + { + "version_affected": "=", + "version_value": "QCA6436" + }, + { + "version_affected": "=", + "version_value": "QCA6438" + }, + { + "version_affected": "=", + "version_value": "QCA6554A" + }, + { + "version_affected": "=", + "version_value": "QCA6564" + }, + { + "version_affected": "=", + "version_value": "QCA6564A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6584" + }, + { + "version_affected": "=", + "version_value": "QCA6584AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6678AQ" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCA6698AQ" + }, + { + "version_affected": "=", + "version_value": "QCA8072" + }, + { + "version_affected": "=", + "version_value": "QCA8075" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA8082" + }, + { + "version_affected": "=", + "version_value": "QCA8084" + }, + { + "version_affected": "=", + "version_value": "QCA8085" + }, + { + "version_affected": "=", + "version_value": "QCA8337" + }, + { + "version_affected": "=", + "version_value": "QCA8386" + }, + { + "version_affected": "=", + "version_value": "QCA9367" + }, + { + "version_affected": "=", + "version_value": "QCA9377" + }, + { + "version_affected": "=", + "version_value": "QCA9379" + }, + { + "version_affected": "=", + "version_value": "QCA9886" + }, + { + "version_affected": "=", + "version_value": "QCA9888" + }, + { + "version_affected": "=", + "version_value": "QCA9889" + }, + { + "version_affected": "=", + "version_value": "QCA9898" + }, + { + "version_affected": "=", + "version_value": "QCA9980" + }, + { + "version_affected": "=", + "version_value": "QCA9984" + }, + { + "version_affected": "=", + "version_value": "QCA9985" + }, + { + "version_affected": "=", + "version_value": "QCA9986" + }, + { + "version_affected": "=", + "version_value": "QCA9990" + }, + { + "version_affected": "=", + "version_value": "QCA9992" + }, + { + "version_affected": "=", + "version_value": "QCA9994" + }, + { + "version_affected": "=", + "version_value": "QCC5100" + }, + { + "version_affected": "=", + "version_value": "QCM2290" + }, + { + "version_affected": "=", + "version_value": "QCM4290" + }, + { + "version_affected": "=", + "version_value": "QCM4325" + }, + { + "version_affected": "=", + "version_value": "QCM6125" + }, + { + "version_affected": "=", + "version_value": "QCM6490" + }, + { + "version_affected": "=", + "version_value": "QCN5021" + }, + { + "version_affected": "=", + "version_value": "QCN5022" + }, + { + "version_affected": "=", + "version_value": "QCN5024" + }, + { + "version_affected": "=", + "version_value": "QCN5052" + }, + { + "version_affected": "=", + "version_value": "QCN5054" + }, + { + "version_affected": "=", + "version_value": "QCN5122" + }, + { + "version_affected": "=", + "version_value": "QCN5124" + }, + { + "version_affected": "=", + "version_value": "QCN5152" + }, + { + "version_affected": "=", + "version_value": "QCN5154" + }, + { + "version_affected": "=", + "version_value": "QCN5164" + }, + { + "version_affected": "=", + "version_value": "QCN6023" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN6100" + }, + { + "version_affected": "=", + "version_value": "QCN6102" + }, + { + "version_affected": "=", + "version_value": "QCN6112" + }, + { + "version_affected": "=", + "version_value": "QCN6122" + }, + { + "version_affected": "=", + "version_value": "QCN6132" + }, + { + "version_affected": "=", + "version_value": "QCN7605" + }, + { + "version_affected": "=", + "version_value": "QCN7606" + }, + { + "version_affected": "=", + "version_value": "QCN9000" + }, + { + "version_affected": "=", + "version_value": "QCN9001" + }, + { + "version_affected": "=", + "version_value": "QCN9002" + }, + { + "version_affected": "=", + "version_value": "QCN9003" + }, + { + "version_affected": "=", + "version_value": "QCN9011" + }, + { + "version_affected": "=", + "version_value": "QCN9012" + }, + { + "version_affected": "=", + "version_value": "QCN9022" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCN9070" + }, + { + "version_affected": "=", + "version_value": "QCN9072" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCN9100" + }, + { + "version_affected": "=", + "version_value": "QCN9274" + }, + { + "version_affected": "=", + "version_value": "QCS2290" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QCS410" + }, + { + "version_affected": "=", + "version_value": "QCS4290" + }, + { + "version_affected": "=", + "version_value": "QCS603" + }, + { + "version_affected": "=", + "version_value": "QCS605" + }, + { + "version_affected": "=", + "version_value": "QCS610" + }, + { + "version_affected": "=", + "version_value": "QCS6125" + }, + { + "version_affected": "=", + "version_value": "QCS6490" + }, + { + "version_affected": "=", + "version_value": "QCX315" + }, + { + "version_affected": "=", + "version_value": "QRB5165" + }, + { + "version_affected": "=", + "version_value": "QRB5165M" + }, + { + "version_affected": "=", + "version_value": "QRB5165N" + }, + { + "version_affected": "=", + "version_value": "QSM8250" + }, + { + "version_affected": "=", + "version_value": "QSM8350" + }, + { + "version_affected": "=", + "version_value": "SA4150P" + }, + { + "version_affected": "=", + "version_value": "SA4155P" + }, + { + "version_affected": "=", + "version_value": "SA415M" + }, + { + "version_affected": "=", + "version_value": "SA515M" + }, + { + "version_affected": "=", + "version_value": "SA6145P" + }, + { + "version_affected": "=", + "version_value": "SA6150P" + }, + { + "version_affected": "=", + "version_value": "SA6155" + }, + { + "version_affected": "=", + "version_value": "SA6155P" + }, + { + "version_affected": "=", + "version_value": "SA8145P" + }, + { + "version_affected": "=", + "version_value": "SA8150P" + }, + { + "version_affected": "=", + "version_value": "SA8155" + }, + { + "version_affected": "=", + "version_value": "SA8155P" + }, + { + "version_affected": "=", + "version_value": "SA8195P" + }, + { + "version_affected": "=", + "version_value": "SA8295P" + }, + { + "version_affected": "=", + "version_value": "SC8180X+SDX55" + }, + { + "version_affected": "=", + "version_value": "SD 455" + }, + { + "version_affected": "=", + "version_value": "SD 636" + }, + { + "version_affected": "=", + "version_value": "SD 675" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SD 8CX" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen2" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen3" + }, + { + "version_affected": "=", + "version_value": "SD460" + }, + { + "version_affected": "=", + "version_value": "SD480" + }, + { + "version_affected": "=", + "version_value": "SD660" + }, + { + "version_affected": "=", + "version_value": "SD662" + }, + { + "version_affected": "=", + "version_value": "SD665" + }, + { + "version_affected": "=", + "version_value": "SD670" + }, + { + "version_affected": "=", + "version_value": "SD675" + }, + { + "version_affected": "=", + "version_value": "SD678" + }, + { + "version_affected": "=", + "version_value": "SD680" + }, + { + "version_affected": "=", + "version_value": "SD690 5G" + }, + { + "version_affected": "=", + "version_value": "SD695" + }, + { + "version_affected": "=", + "version_value": "SD710" + }, + { + "version_affected": "=", + "version_value": "SD712" + }, + { + "version_affected": "=", + "version_value": "SD720G" + }, + { + "version_affected": "=", + "version_value": "SD730" + }, + { + "version_affected": "=", + "version_value": "SD750G" + }, + { + "version_affected": "=", + "version_value": "SD765" + }, + { + "version_affected": "=", + "version_value": "SD765G" + }, + { + "version_affected": "=", + "version_value": "SD768G" + }, + { + "version_affected": "=", + "version_value": "SD778G" + }, + { + "version_affected": "=", + "version_value": "SD780G" + }, + { + "version_affected": "=", + "version_value": "SD7c" + }, + { + "version_affected": "=", + "version_value": "SD820" + }, + { + "version_affected": "=", + "version_value": "SD821" + }, + { + "version_affected": "=", + "version_value": "SD835" + }, + { + "version_affected": "=", + "version_value": "SD845" + }, + { + "version_affected": "=", + "version_value": "SD850" + }, + { + "version_affected": "=", + "version_value": "SD855" + }, + { + "version_affected": "=", + "version_value": "SD865 5G" + }, + { + "version_affected": "=", + "version_value": "SD870" + }, + { + "version_affected": "=", + "version_value": "SD888" + }, + { + "version_affected": "=", + "version_value": "SD888 5G" + }, + { + "version_affected": "=", + "version_value": "SDM630" + }, + { + "version_affected": "=", + "version_value": "SDX12" + }, + { + "version_affected": "=", + "version_value": "SDX20" + }, + { + "version_affected": "=", + "version_value": "SDX20M" + }, + { + "version_affected": "=", + "version_value": "SDX24" + }, + { + "version_affected": "=", + "version_value": "SDX50M" + }, + { + "version_affected": "=", + "version_value": "SDX55" + }, + { + "version_affected": "=", + "version_value": "SDX55M" + }, + { + "version_affected": "=", + "version_value": "SDX65" + }, + { + "version_affected": "=", + "version_value": "SDXR1" + }, + { + "version_affected": "=", + "version_value": "SDXR2 5G" + }, + { + "version_affected": "=", + "version_value": "SG4150P" + }, + { + "version_affected": "=", + "version_value": "SM4125" + }, + { + "version_affected": "=", + "version_value": "SM6250" + }, + { + "version_affected": "=", + "version_value": "SM6250P" + }, + { + "version_affected": "=", + "version_value": "SM7250P" + }, + { + "version_affected": "=", + "version_value": "SM7315" + }, + { + "version_affected": "=", + "version_value": "SM7325P" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 4 Gen 1" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SW5100" + }, + { + "version_affected": "=", + "version_value": "SW5100P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2150P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9326" + }, + { + "version_affected": "=", + "version_value": "WCD9330" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9340" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9360" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9371" + }, + { + "version_affected": "=", + "version_value": "WCD9375" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3610" + }, + { + "version_affected": "=", + "version_value": "WCN3615" + }, + { + "version_affected": "=", + "version_value": "WCN3660B" + }, + { + "version_affected": "=", + "version_value": "WCN3680B" + }, + { + "version_affected": "=", + "version_value": "WCN3910" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN3990" + }, + { + "version_affected": "=", + "version_value": "WCN3991" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN3999" + }, + { + "version_affected": "=", + "version_value": "WCN6740" + }, + { + "version_affected": "=", + "version_value": "WCN6750" + }, + { + "version_affected": "=", + "version_value": "WCN6850" + }, + { + "version_affected": "=", + "version_value": "WCN6851" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2022/40xxx/CVE-2022-40513.json b/2022/40xxx/CVE-2022-40513.json index 6b61d228810..e4c9d24a5e0 100644 --- a/2022/40xxx/CVE-2022-40513.json +++ b/2022/40xxx/CVE-2022-40513.json @@ -1,17 +1,312 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-40513", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Transient DOS due to uncontrolled resource consumption in WLAN firmware when peer is freed in non qos state." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "CSR8811" + }, + { + "version_affected": "=", + "version_value": "IPQ5010" + }, + { + "version_affected": "=", + "version_value": "IPQ5018" + }, + { + "version_affected": "=", + "version_value": "IPQ5028" + }, + { + "version_affected": "=", + "version_value": "IPQ6000" + }, + { + "version_affected": "=", + "version_value": "IPQ6010" + }, + { + "version_affected": "=", + "version_value": "IPQ6018" + }, + { + "version_affected": "=", + "version_value": "IPQ6028" + }, + { + "version_affected": "=", + "version_value": "IPQ8070A" + }, + { + "version_affected": "=", + "version_value": "IPQ8071A" + }, + { + "version_affected": "=", + "version_value": "IPQ8072A" + }, + { + "version_affected": "=", + "version_value": "IPQ8074A" + }, + { + "version_affected": "=", + "version_value": "IPQ8076" + }, + { + "version_affected": "=", + "version_value": "IPQ8076A" + }, + { + "version_affected": "=", + "version_value": "IPQ8078" + }, + { + "version_affected": "=", + "version_value": "IPQ8078A" + }, + { + "version_affected": "=", + "version_value": "IPQ8173" + }, + { + "version_affected": "=", + "version_value": "IPQ8174" + }, + { + "version_affected": "=", + "version_value": "IPQ9574" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCA8075" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA8082" + }, + { + "version_affected": "=", + "version_value": "QCA8084" + }, + { + "version_affected": "=", + "version_value": "QCA8085" + }, + { + "version_affected": "=", + "version_value": "QCA8386" + }, + { + "version_affected": "=", + "version_value": "QCA9888" + }, + { + "version_affected": "=", + "version_value": "QCA9889" + }, + { + "version_affected": "=", + "version_value": "QCN5022" + }, + { + "version_affected": "=", + "version_value": "QCN5024" + }, + { + "version_affected": "=", + "version_value": "QCN5052" + }, + { + "version_affected": "=", + "version_value": "QCN5122" + }, + { + "version_affected": "=", + "version_value": "QCN5124" + }, + { + "version_affected": "=", + "version_value": "QCN5152" + }, + { + "version_affected": "=", + "version_value": "QCN5154" + }, + { + "version_affected": "=", + "version_value": "QCN5164" + }, + { + "version_affected": "=", + "version_value": "QCN6023" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN6122" + }, + { + "version_affected": "=", + "version_value": "QCN6132" + }, + { + "version_affected": "=", + "version_value": "QCN9000" + }, + { + "version_affected": "=", + "version_value": "QCN9022" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCN9070" + }, + { + "version_affected": "=", + "version_value": "QCN9072" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCN9100" + }, + { + "version_affected": "=", + "version_value": "QCN9274" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2022/40xxx/CVE-2022-40514.json b/2022/40xxx/CVE-2022-40514.json index 9caaf985b85..5a8019a00d4 100644 --- a/2022/40xxx/CVE-2022-40514.json +++ b/2022/40xxx/CVE-2022-40514.json @@ -1,17 +1,988 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-40514", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "product-security@qualcomm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Memory corruption due to buffer copy without checking the size of input in WLAN Firmware while processing CCKM IE in reassoc response frame." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Qualcomm, Inc.", + "product": { + "product_data": [ + { + "product_name": "Snapdragon", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "AQT1000" + }, + { + "version_affected": "=", + "version_value": "AR8031" + }, + { + "version_affected": "=", + "version_value": "AR8035" + }, + { + "version_affected": "=", + "version_value": "AR9380" + }, + { + "version_affected": "=", + "version_value": "CSR8811" + }, + { + "version_affected": "=", + "version_value": "CSRA6620" + }, + { + "version_affected": "=", + "version_value": "CSRA6640" + }, + { + "version_affected": "=", + "version_value": "CSRB31024" + }, + { + "version_affected": "=", + "version_value": "IPQ5010" + }, + { + "version_affected": "=", + "version_value": "IPQ5018" + }, + { + "version_affected": "=", + "version_value": "IPQ5028" + }, + { + "version_affected": "=", + "version_value": "IPQ6000" + }, + { + "version_affected": "=", + "version_value": "IPQ6010" + }, + { + "version_affected": "=", + "version_value": "IPQ6018" + }, + { + "version_affected": "=", + "version_value": "IPQ6028" + }, + { + "version_affected": "=", + "version_value": "IPQ8064" + }, + { + "version_affected": "=", + "version_value": "IPQ8065" + }, + { + "version_affected": "=", + "version_value": "IPQ8068" + }, + { + "version_affected": "=", + "version_value": "IPQ8070A" + }, + { + "version_affected": "=", + "version_value": "IPQ8071A" + }, + { + "version_affected": "=", + "version_value": "IPQ8072A" + }, + { + "version_affected": "=", + "version_value": "IPQ8074A" + }, + { + "version_affected": "=", + "version_value": "IPQ8076" + }, + { + "version_affected": "=", + "version_value": "IPQ8076A" + }, + { + "version_affected": "=", + "version_value": "IPQ8078" + }, + { + "version_affected": "=", + "version_value": "IPQ8078A" + }, + { + "version_affected": "=", + "version_value": "IPQ8173" + }, + { + "version_affected": "=", + "version_value": "IPQ8174" + }, + { + "version_affected": "=", + "version_value": "IPQ9574" + }, + { + "version_affected": "=", + "version_value": "QAM8295P" + }, + { + "version_affected": "=", + "version_value": "QCA1062" + }, + { + "version_affected": "=", + "version_value": "QCA1064" + }, + { + "version_affected": "=", + "version_value": "QCA2062" + }, + { + "version_affected": "=", + "version_value": "QCA2064" + }, + { + "version_affected": "=", + "version_value": "QCA2065" + }, + { + "version_affected": "=", + "version_value": "QCA2066" + }, + { + "version_affected": "=", + "version_value": "QCA4024" + }, + { + "version_affected": "=", + "version_value": "QCA6310" + }, + { + "version_affected": "=", + "version_value": "QCA6320" + }, + { + "version_affected": "=", + "version_value": "QCA6335" + }, + { + "version_affected": "=", + "version_value": "QCA6390" + }, + { + "version_affected": "=", + "version_value": "QCA6391" + }, + { + "version_affected": "=", + "version_value": "QCA6420" + }, + { + "version_affected": "=", + "version_value": "QCA6421" + }, + { + "version_affected": "=", + "version_value": "QCA6426" + }, + { + "version_affected": "=", + "version_value": "QCA6430" + }, + { + "version_affected": "=", + "version_value": "QCA6431" + }, + { + "version_affected": "=", + "version_value": "QCA6436" + }, + { + "version_affected": "=", + "version_value": "QCA6554A" + }, + { + "version_affected": "=", + "version_value": "QCA6564A" + }, + { + "version_affected": "=", + "version_value": "QCA6564AU" + }, + { + "version_affected": "=", + "version_value": "QCA6574" + }, + { + "version_affected": "=", + "version_value": "QCA6574A" + }, + { + "version_affected": "=", + "version_value": "QCA6574AU" + }, + { + "version_affected": "=", + "version_value": "QCA6584AU" + }, + { + "version_affected": "=", + "version_value": "QCA6595" + }, + { + "version_affected": "=", + "version_value": "QCA6595AU" + }, + { + "version_affected": "=", + "version_value": "QCA6678AQ" + }, + { + "version_affected": "=", + "version_value": "QCA6696" + }, + { + "version_affected": "=", + "version_value": "QCA6698AQ" + }, + { + "version_affected": "=", + "version_value": "QCA8072" + }, + { + "version_affected": "=", + "version_value": "QCA8075" + }, + { + "version_affected": "=", + "version_value": "QCA8081" + }, + { + "version_affected": "=", + "version_value": "QCA8082" + }, + { + "version_affected": "=", + "version_value": "QCA8084" + }, + { + "version_affected": "=", + "version_value": "QCA8085" + }, + { + "version_affected": "=", + "version_value": "QCA8337" + }, + { + "version_affected": "=", + "version_value": "QCA8386" + }, + { + "version_affected": "=", + "version_value": "QCA9886" + }, + { + "version_affected": "=", + "version_value": "QCA9888" + }, + { + "version_affected": "=", + "version_value": "QCA9889" + }, + { + "version_affected": "=", + "version_value": "QCA9980" + }, + { + "version_affected": "=", + "version_value": "QCA9984" + }, + { + "version_affected": "=", + "version_value": "QCA9985" + }, + { + "version_affected": "=", + "version_value": "QCA9986" + }, + { + "version_affected": "=", + "version_value": "QCA9990" + }, + { + "version_affected": "=", + "version_value": "QCA9992" + }, + { + "version_affected": "=", + "version_value": "QCA9994" + }, + { + "version_affected": "=", + "version_value": "QCC5100" + }, + { + "version_affected": "=", + "version_value": "QCM2290" + }, + { + "version_affected": "=", + "version_value": "QCM4290" + }, + { + "version_affected": "=", + "version_value": "QCM4325" + }, + { + "version_affected": "=", + "version_value": "QCM6125" + }, + { + "version_affected": "=", + "version_value": "QCM6490" + }, + { + "version_affected": "=", + "version_value": "QCN5022" + }, + { + "version_affected": "=", + "version_value": "QCN5024" + }, + { + "version_affected": "=", + "version_value": "QCN5052" + }, + { + "version_affected": "=", + "version_value": "QCN5054" + }, + { + "version_affected": "=", + "version_value": "QCN5122" + }, + { + "version_affected": "=", + "version_value": "QCN5124" + }, + { + "version_affected": "=", + "version_value": "QCN5152" + }, + { + "version_affected": "=", + "version_value": "QCN5154" + }, + { + "version_affected": "=", + "version_value": "QCN5164" + }, + { + "version_affected": "=", + "version_value": "QCN6023" + }, + { + "version_affected": "=", + "version_value": "QCN6024" + }, + { + "version_affected": "=", + "version_value": "QCN6100" + }, + { + "version_affected": "=", + "version_value": "QCN6102" + }, + { + "version_affected": "=", + "version_value": "QCN6112" + }, + { + "version_affected": "=", + "version_value": "QCN6122" + }, + { + "version_affected": "=", + "version_value": "QCN6132" + }, + { + "version_affected": "=", + "version_value": "QCN9000" + }, + { + "version_affected": "=", + "version_value": "QCN9011" + }, + { + "version_affected": "=", + "version_value": "QCN9012" + }, + { + "version_affected": "=", + "version_value": "QCN9022" + }, + { + "version_affected": "=", + "version_value": "QCN9024" + }, + { + "version_affected": "=", + "version_value": "QCN9070" + }, + { + "version_affected": "=", + "version_value": "QCN9072" + }, + { + "version_affected": "=", + "version_value": "QCN9074" + }, + { + "version_affected": "=", + "version_value": "QCN9100" + }, + { + "version_affected": "=", + "version_value": "QCN9274" + }, + { + "version_affected": "=", + "version_value": "QCS2290" + }, + { + "version_affected": "=", + "version_value": "QCS405" + }, + { + "version_affected": "=", + "version_value": "QCS410" + }, + { + "version_affected": "=", + "version_value": "QCS4290" + }, + { + "version_affected": "=", + "version_value": "QCS603" + }, + { + "version_affected": "=", + "version_value": "QCS605" + }, + { + "version_affected": "=", + "version_value": "QCS610" + }, + { + "version_affected": "=", + "version_value": "QCS6125" + }, + { + "version_affected": "=", + "version_value": "QCS6490" + }, + { + "version_affected": "=", + "version_value": "QRB5165" + }, + { + "version_affected": "=", + "version_value": "QRB5165M" + }, + { + "version_affected": "=", + "version_value": "QRB5165N" + }, + { + "version_affected": "=", + "version_value": "QSM8250" + }, + { + "version_affected": "=", + "version_value": "QSM8350" + }, + { + "version_affected": "=", + "version_value": "SA4150P" + }, + { + "version_affected": "=", + "version_value": "SA415M" + }, + { + "version_affected": "=", + "version_value": "SA515M" + }, + { + "version_affected": "=", + "version_value": "SA6145P" + }, + { + "version_affected": "=", + "version_value": "SA6150P" + }, + { + "version_affected": "=", + "version_value": "SA6155" + }, + { + "version_affected": "=", + "version_value": "SA6155P" + }, + { + "version_affected": "=", + "version_value": "SA8145P" + }, + { + "version_affected": "=", + "version_value": "SA8150P" + }, + { + "version_affected": "=", + "version_value": "SA8155" + }, + { + "version_affected": "=", + "version_value": "SA8155P" + }, + { + "version_affected": "=", + "version_value": "SA8195P" + }, + { + "version_affected": "=", + "version_value": "SA8295P" + }, + { + "version_affected": "=", + "version_value": "SC8180X+SDX55" + }, + { + "version_affected": "=", + "version_value": "SD 455" + }, + { + "version_affected": "=", + "version_value": "SD 636" + }, + { + "version_affected": "=", + "version_value": "SD 675" + }, + { + "version_affected": "=", + "version_value": "SD 8 Gen1 5G" + }, + { + "version_affected": "=", + "version_value": "SD 8CX" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen2" + }, + { + "version_affected": "=", + "version_value": "SD 8cx Gen3" + }, + { + "version_affected": "=", + "version_value": "SD460" + }, + { + "version_affected": "=", + "version_value": "SD480" + }, + { + "version_affected": "=", + "version_value": "SD660" + }, + { + "version_affected": "=", + "version_value": "SD662" + }, + { + "version_affected": "=", + "version_value": "SD665" + }, + { + "version_affected": "=", + "version_value": "SD670" + }, + { + "version_affected": "=", + "version_value": "SD675" + }, + { + "version_affected": "=", + "version_value": "SD678" + }, + { + "version_affected": "=", + "version_value": "SD680" + }, + { + "version_affected": "=", + "version_value": "SD690 5G" + }, + { + "version_affected": "=", + "version_value": "SD695" + }, + { + "version_affected": "=", + "version_value": "SD710" + }, + { + "version_affected": "=", + "version_value": "SD712" + }, + { + "version_affected": "=", + "version_value": "SD720G" + }, + { + "version_affected": "=", + "version_value": "SD730" + }, + { + "version_affected": "=", + "version_value": "SD750G" + }, + { + "version_affected": "=", + "version_value": "SD765" + }, + { + "version_affected": "=", + "version_value": "SD765G" + }, + { + "version_affected": "=", + "version_value": "SD768G" + }, + { + "version_affected": "=", + "version_value": "SD778G" + }, + { + "version_affected": "=", + "version_value": "SD780G" + }, + { + "version_affected": "=", + "version_value": "SD7c" + }, + { + "version_affected": "=", + "version_value": "SD835" + }, + { + "version_affected": "=", + "version_value": "SD845" + }, + { + "version_affected": "=", + "version_value": "SD850" + }, + { + "version_affected": "=", + "version_value": "SD855" + }, + { + "version_affected": "=", + "version_value": "SD865 5G" + }, + { + "version_affected": "=", + "version_value": "SD870" + }, + { + "version_affected": "=", + "version_value": "SD888" + }, + { + "version_affected": "=", + "version_value": "SD888 5G" + }, + { + "version_affected": "=", + "version_value": "SDM630" + }, + { + "version_affected": "=", + "version_value": "SDX50M" + }, + { + "version_affected": "=", + "version_value": "SDX55" + }, + { + "version_affected": "=", + "version_value": "SDX55M" + }, + { + "version_affected": "=", + "version_value": "SDX65" + }, + { + "version_affected": "=", + "version_value": "SDXR1" + }, + { + "version_affected": "=", + "version_value": "SDXR2 5G" + }, + { + "version_affected": "=", + "version_value": "SG4150P" + }, + { + "version_affected": "=", + "version_value": "SM4125" + }, + { + "version_affected": "=", + "version_value": "SM6250" + }, + { + "version_affected": "=", + "version_value": "SM6250P" + }, + { + "version_affected": "=", + "version_value": "SM7250P" + }, + { + "version_affected": "=", + "version_value": "SM7315" + }, + { + "version_affected": "=", + "version_value": "SM7325P" + }, + { + "version_affected": "=", + "version_value": "Snapdragon 4 Gen 1" + }, + { + "version_affected": "=", + "version_value": "SSG2115P" + }, + { + "version_affected": "=", + "version_value": "SSG2125P" + }, + { + "version_affected": "=", + "version_value": "SW5100" + }, + { + "version_affected": "=", + "version_value": "SW5100P" + }, + { + "version_affected": "=", + "version_value": "SXR1230P" + }, + { + "version_affected": "=", + "version_value": "SXR2150P" + }, + { + "version_affected": "=", + "version_value": "SXR2230P" + }, + { + "version_affected": "=", + "version_value": "WCD9326" + }, + { + "version_affected": "=", + "version_value": "WCD9335" + }, + { + "version_affected": "=", + "version_value": "WCD9340" + }, + { + "version_affected": "=", + "version_value": "WCD9341" + }, + { + "version_affected": "=", + "version_value": "WCD9360" + }, + { + "version_affected": "=", + "version_value": "WCD9370" + }, + { + "version_affected": "=", + "version_value": "WCD9371" + }, + { + "version_affected": "=", + "version_value": "WCD9375" + }, + { + "version_affected": "=", + "version_value": "WCD9380" + }, + { + "version_affected": "=", + "version_value": "WCD9385" + }, + { + "version_affected": "=", + "version_value": "WCN3910" + }, + { + "version_affected": "=", + "version_value": "WCN3950" + }, + { + "version_affected": "=", + "version_value": "WCN3980" + }, + { + "version_affected": "=", + "version_value": "WCN3988" + }, + { + "version_affected": "=", + "version_value": "WCN3990" + }, + { + "version_affected": "=", + "version_value": "WCN3991" + }, + { + "version_affected": "=", + "version_value": "WCN3998" + }, + { + "version_affected": "=", + "version_value": "WCN3999" + }, + { + "version_affected": "=", + "version_value": "WCN6740" + }, + { + "version_affected": "=", + "version_value": "WCN6750" + }, + { + "version_affected": "=", + "version_value": "WCN6850" + }, + { + "version_affected": "=", + "version_value": "WCN6851" + }, + { + "version_affected": "=", + "version_value": "WCN6855" + }, + { + "version_affected": "=", + "version_value": "WCN6856" + }, + { + "version_affected": "=", + "version_value": "WCN7850" + }, + { + "version_affected": "=", + "version_value": "WCN7851" + }, + { + "version_affected": "=", + "version_value": "WSA8810" + }, + { + "version_affected": "=", + "version_value": "WSA8815" + }, + { + "version_affected": "=", + "version_value": "WSA8830" + }, + { + "version_affected": "=", + "version_value": "WSA8832" + }, + { + "version_affected": "=", + "version_value": "WSA8835" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin", + "refsource": "MISC", + "name": "https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin" + } + ] + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/41xxx/CVE-2022-41731.json b/2022/41xxx/CVE-2022-41731.json index a7c84477dc7..b836fe02a5e 100644 --- a/2022/41xxx/CVE-2022-41731.json +++ b/2022/41xxx/CVE-2022-41731.json @@ -1,17 +1,92 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-41731", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "IBM Watson Knowledge Catalog on Cloud Pak for Data 4.5.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 237402." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')", + "cweId": "CWE-89" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "Watson Knowledge Catalog on-prem", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "4.5.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/6890729", + "refsource": "MISC", + "name": "https://www.ibm.com/support/pages/node/6890729" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/237402", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/237402" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", + "version": "3.1" } ] } diff --git a/2022/42xxx/CVE-2022-42292.json b/2022/42xxx/CVE-2022-42292.json index ca2a86e8478..66725c2bb36 100644 --- a/2022/42xxx/CVE-2022-42292.json +++ b/2022/42xxx/CVE-2022-42292.json @@ -1,17 +1,87 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-42292", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@nvidia.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "NVIDIA GeForce Experience contains a vulnerability in the NVContainer component, where a user without administrator privileges can create a symbolic link to a file that requires elevated privileges to write to or modify, which may lead to denial of service, escalation of privilege or limited data tampering." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-59 Improper Link Resolution Before File Access ('Link Following')", + "cweId": "CWE-59" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "NVIDIA", + "product": { + "product_data": [ + { + "product_name": "GeForce Experience", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "All versions prior to 3.27.0.112" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5384", + "refsource": "MISC", + "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/5384" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "HIGH", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:H", + "version": "3.1" } ] } diff --git a/2022/42xxx/CVE-2022-42436.json b/2022/42xxx/CVE-2022-42436.json index 9435bf7b8a5..1e9eacc64e9 100644 --- a/2022/42xxx/CVE-2022-42436.json +++ b/2022/42xxx/CVE-2022-42436.json @@ -1,17 +1,91 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-42436", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "IBM MQ 8.0.0, 9.0.0, 9.1.0, 9.2.0, 9.3.0 Managed File Transfer could allow a local user to obtain sensitive information from diagnostic files. IBM X-Force ID: 238206." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "MQ", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "8.0.0, 9.0.0, 9.1.0, 9.2.0, 9.3.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/6909467", + "refsource": "MISC", + "name": "https://www.ibm.com/support/pages/node/6909467" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/238206", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/238206" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "NONE", + "baseScore": 4, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "version": "3.1" } ] } diff --git a/2022/42xxx/CVE-2022-42444.json b/2022/42xxx/CVE-2022-42444.json index d2fc1037912..d6fb0e3e07d 100644 --- a/2022/42xxx/CVE-2022-42444.json +++ b/2022/42xxx/CVE-2022-42444.json @@ -1,17 +1,97 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-42444", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "IBM App Connect Enterprise 11.0.0.8 through 11.0.0.19 and 12.0.1.0 through 12.0.5.0 is vulnerable to a buffer overflow. A remote privileged user could overflow a buffer and cause the application to crash. IBM X-Force ID: 238538." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "121 Stack-based Buffer Overflow" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "App Connect Enterprise", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "11.0.0.8", + "version_value": "11.0.0.19" + }, + { + "version_affected": "<", + "version_name": "12.0.1.0", + "version_value": "12.0.5.0" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/6890609", + "refsource": "MISC", + "name": "https://www.ibm.com/support/pages/node/6890609" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/238538", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/238538" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "HIGH", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2022/42xxx/CVE-2022-42783.json b/2022/42xxx/CVE-2022-42783.json index cf8243d6ecf..fc72fc3f5c0 100644 --- a/2022/42xxx/CVE-2022-42783.json +++ b/2022/42xxx/CVE-2022-42783.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-42783", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/43xxx/CVE-2022-43779.json b/2022/43xxx/CVE-2022-43779.json index 2cf2c2aaecc..df3aeb6fcc6 100644 --- a/2022/43xxx/CVE-2022-43779.json +++ b/2022/43xxx/CVE-2022-43779.json @@ -1,18 +1,66 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-43779", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "hp-security-alert@hp.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in certain HP PC products using AMI UEFI Firmware (system BIOS) which might allow arbitrary code execution, denial of service, and information disclosure. AMI has released updates to mitigate the potential vulnerability." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "HP Inc.", + "product": { + "product_data": [ + { + "product_name": "HP PC products using AMI UEFI Firmware", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "See HP Security Bulletin reference for affected versions." + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://support.hp.com/us-en/document/ish_7394557-7394585-16/hpsbhf03829", + "refsource": "MISC", + "name": "https://support.hp.com/us-en/document/ish_7394557-7394585-16/hpsbhf03829" + } + ] + }, + "generator": { + "engine": "cveClient/1.0.13" } } \ No newline at end of file diff --git a/2022/43xxx/CVE-2022-43869.json b/2022/43xxx/CVE-2022-43869.json index 05cd5c1e571..ee317ea7958 100644 --- a/2022/43xxx/CVE-2022-43869.json +++ b/2022/43xxx/CVE-2022-43869.json @@ -1,17 +1,115 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-43869", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@us.ibm.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "IBM Spectrum Scale (5.1.0.0 through 5.1.2.8 and 5.1.3.0 through 5.1.5.1) and IBM Elastic Storage System (6.1.0.0 through 6.1.2.4 and 6.1.3.0 through 6.1.4.1) could allow an authenticated user to cause a denial of service through the GUI using a format string attack. IBM X-Force ID: 239539." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-134 Use of Externally-Controlled Format String", + "cweId": "CWE-134" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "IBM", + "product": { + "product_data": [ + { + "product_name": "Elastic Storage System", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "6.1.0.0", + "version_value": "6.1.2.4" + } + ] + } + }, + { + "product_name": "Spectrum Scale", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "5.1.0.0", + "version_value": "5.1.2.8" + }, + { + "version_affected": "<", + "version_name": "5.1.3.0", + "version_value": "5.1.5.1" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.ibm.com/support/pages/node/6909469", + "refsource": "MISC", + "name": "https://www.ibm.com/support/pages/node/6909469" + }, + { + "url": "https://www.ibm.com/support/pages/node/6909465", + "refsource": "MISC", + "name": "https://www.ibm.com/support/pages/node/6909465" + }, + { + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/239539", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/239539" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" + }, + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "version": "3.1" } ] } diff --git a/2022/44xxx/CVE-2022-44421.json b/2022/44xxx/CVE-2022-44421.json index d0a6d2e4823..94d52660939 100644 --- a/2022/44xxx/CVE-2022-44421.json +++ b/2022/44xxx/CVE-2022-44421.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-44421", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing permission check. This could lead to local In wlan driver, information disclosure." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/44xxx/CVE-2022-44447.json b/2022/44xxx/CVE-2022-44447.json index f8a5fa85177..e57f66d402f 100644 --- a/2022/44xxx/CVE-2022-44447.json +++ b/2022/44xxx/CVE-2022-44447.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-44447", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible null pointer dereference issue due to a missing bounds check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/44xxx/CVE-2022-44448.json b/2022/44xxx/CVE-2022-44448.json index 6a8bed0849d..2273935e530 100644 --- a/2022/44xxx/CVE-2022-44448.json +++ b/2022/44xxx/CVE-2022-44448.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-44448", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/45xxx/CVE-2022-45085.json b/2022/45xxx/CVE-2022-45085.json index ac1f448c406..841f49f49b9 100644 --- a/2022/45xxx/CVE-2022-45085.json +++ b/2022/45xxx/CVE-2022-45085.json @@ -1,17 +1,111 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-45085", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@usom.gov.tr", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Server-Side Request Forgery (SSRF) vulnerability in Group Arge Energy and Control Systems Smartpower Web allows : Server Side Request Forgery.This issue affects Smartpower Web: before 23.01.01." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-918: Server-Side Request Forgery (SSRF)", + "cweId": "CWE-918" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Group Arge Energy and Control Systems", + "product": { + "product_data": [ + { + "product_name": "Smartpower Web", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "23.01.01" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0066", + "refsource": "MISC", + "name": "https://www.usom.gov.tr/bildirim/tr-23-0066" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "TR-23-0066", + "defect": [ + "TR-23-0066" + ], + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update the software to >= 23.01.01" + } + ], + "value": "Update the software to >= 23.01.01" + } + ], + "credits": [ + { + "lang": "en", + "value": "Furkan KUTLUCA" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 7.7, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "CHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", + "version": "3.1" } ] } diff --git a/2022/45xxx/CVE-2022-45086.json b/2022/45xxx/CVE-2022-45086.json index 763f3ab2d06..e0274fce07d 100644 --- a/2022/45xxx/CVE-2022-45086.json +++ b/2022/45xxx/CVE-2022-45086.json @@ -1,17 +1,111 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-45086", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@usom.gov.tr", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Group Arge Energy and Control Systems Smartpower Web allows Cross-Site Scripting (XSS).This issue affects Smartpower Web: before 23.01.01." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Group Arge Energy and Control Systems", + "product": { + "product_data": [ + { + "product_name": "Smartpower Web", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "23.01.01" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0066", + "refsource": "MISC", + "name": "https://www.usom.gov.tr/bildirim/tr-23-0066" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "TR-23-0066", + "defect": [ + "TR-23-0066" + ], + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update the software to >= 23.01.01" + } + ], + "value": "Update the software to >= 23.01.01" + } + ], + "credits": [ + { + "lang": "en", + "value": "Furkan KUTLUCA" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "version": "3.1" } ] } diff --git a/2022/45xxx/CVE-2022-45087.json b/2022/45xxx/CVE-2022-45087.json index e8f6002286a..f4f8d486a40 100644 --- a/2022/45xxx/CVE-2022-45087.json +++ b/2022/45xxx/CVE-2022-45087.json @@ -1,17 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-45087", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@usom.gov.tr", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Group Arge Energy and Control Systems Smartpower Web allows Cross-Site Scripting (XSS).This issue affects Smartpower Web: before 23.01.01." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Group Arge Energy and Control Systems", + "product": { + "product_data": [ + { + "product_name": "Smartpower Web", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "23.01.01" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0066", + "refsource": "MISC", + "name": "https://www.usom.gov.tr/bildirim/tr-23-0066" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "TR-23-0066", + "defect": [ + "TR-23-0066" + ], + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update the software to >= 23.01.01" + } + ], + "value": "Update the software to >= 23.01.01" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "version": "3.1" } ] } diff --git a/2022/45xxx/CVE-2022-45088.json b/2022/45xxx/CVE-2022-45088.json index c819edcdbf6..992577b62a4 100644 --- a/2022/45xxx/CVE-2022-45088.json +++ b/2022/45xxx/CVE-2022-45088.json @@ -1,17 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-45088", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@usom.gov.tr", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Input Validation vulnerability in Group Arge Energy and Control Systems Smartpower Web allows PHP Local File Inclusion.This issue affects Smartpower Web: before 23.01.01." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-20 Improper Input Validation", + "cweId": "CWE-20" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Group Arge Energy and Control Systems", + "product": { + "product_data": [ + { + "product_name": "Smartpower Web", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "23.01.01" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0066", + "refsource": "MISC", + "name": "https://www.usom.gov.tr/bildirim/tr-23-0066" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "TR-23-0066", + "defect": [ + "TR-23-0066" + ], + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update the software to >= 23.01.01" + } + ], + "value": "Update the software to >= 23.01.01" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "version": "3.1" } ] } diff --git a/2022/45xxx/CVE-2022-45089.json b/2022/45xxx/CVE-2022-45089.json index 465df74d30e..1d2a02a50df 100644 --- a/2022/45xxx/CVE-2022-45089.json +++ b/2022/45xxx/CVE-2022-45089.json @@ -1,17 +1,111 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-45089", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@usom.gov.tr", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Input Validation vulnerability in Group Arge Energy and Control Systems Smartpower Web allows SQL Injection.This issue affects Smartpower Web: before 23.01.01." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-20 Improper Input Validation", + "cweId": "CWE-20" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Group Arge Energy and Control Systems", + "product": { + "product_data": [ + { + "product_name": "Smartpower Web", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "23.01.01" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0066", + "refsource": "MISC", + "name": "https://www.usom.gov.tr/bildirim/tr-23-0066" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "TR-23-0066", + "defect": [ + "TR-23-0066" + ], + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update the software to >= 23.01.01" + } + ], + "value": "Update the software to >= 23.01.01" + } + ], + "credits": [ + { + "lang": "en", + "value": "Furkan KUTLUCA" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/45xxx/CVE-2022-45090.json b/2022/45xxx/CVE-2022-45090.json index 380d23f0a0f..60a5538a91c 100644 --- a/2022/45xxx/CVE-2022-45090.json +++ b/2022/45xxx/CVE-2022-45090.json @@ -1,17 +1,111 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-45090", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@usom.gov.tr", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Input Validation vulnerability in Group Arge Energy and Control Systems Smartpower Web allows SQL Injection.This issue affects Smartpower Web: before 23.01.01." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-20 Improper Input Validation", + "cweId": "CWE-20" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Group Arge Energy and Control Systems", + "product": { + "product_data": [ + { + "product_name": "Smartpower Web", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "23.01.01" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0066", + "refsource": "MISC", + "name": "https://www.usom.gov.tr/bildirim/tr-23-0066" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "TR-23-0066", + "defect": [ + "TR-23-0066" + ], + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update the software to >= 23.01.01" + } + ], + "value": "Update the software to >= 23.01.01" + } + ], + "credits": [ + { + "lang": "en", + "value": "Furkan KUTLUCA" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2022/45xxx/CVE-2022-45091.json b/2022/45xxx/CVE-2022-45091.json index b513f12adac..ce13f72f1b6 100644 --- a/2022/45xxx/CVE-2022-45091.json +++ b/2022/45xxx/CVE-2022-45091.json @@ -1,17 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-45091", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@usom.gov.tr", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Group Arge Energy and Control Systems Smartpower Web allows Cross-Site Scripting (XSS).This issue affects Smartpower Web: before 23.01.01." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", + "cweId": "CWE-79" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Group Arge Energy and Control Systems", + "product": { + "product_data": [ + { + "product_name": "Smartpower Web", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "23.01.01" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0066", + "refsource": "MISC", + "name": "https://www.usom.gov.tr/bildirim/tr-23-0066" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "TR-23-0066", + "defect": [ + "TR-23-0066" + ], + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update the software to >= 23.01.01" + } + ], + "value": "Update the software to >= 23.01.01" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "NONE", + "baseScore": 3.5, + "baseSeverity": "LOW", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", + "version": "3.1" } ] } diff --git a/2022/47xxx/CVE-2022-47322.json b/2022/47xxx/CVE-2022-47322.json index 0a09660c698..b8d9857e1f9 100644 --- a/2022/47xxx/CVE-2022-47322.json +++ b/2022/47xxx/CVE-2022-47322.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47322", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47323.json b/2022/47xxx/CVE-2022-47323.json index 292e4d96ec8..02c9ac3c0f6 100644 --- a/2022/47xxx/CVE-2022-47323.json +++ b/2022/47xxx/CVE-2022-47323.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47323", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47324.json b/2022/47xxx/CVE-2022-47324.json index 3e859f985c2..a3c0d5cba45 100644 --- a/2022/47xxx/CVE-2022-47324.json +++ b/2022/47xxx/CVE-2022-47324.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47324", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47325.json b/2022/47xxx/CVE-2022-47325.json index 64c7c554c7f..215d182e41c 100644 --- a/2022/47xxx/CVE-2022-47325.json +++ b/2022/47xxx/CVE-2022-47325.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47325", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47326.json b/2022/47xxx/CVE-2022-47326.json index a1856fd402c..a32499f57f2 100644 --- a/2022/47xxx/CVE-2022-47326.json +++ b/2022/47xxx/CVE-2022-47326.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47326", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47327.json b/2022/47xxx/CVE-2022-47327.json index f62c6c288b6..74683d7fe42 100644 --- a/2022/47xxx/CVE-2022-47327.json +++ b/2022/47xxx/CVE-2022-47327.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47327", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47328.json b/2022/47xxx/CVE-2022-47328.json index ead15a08493..d4fb874416b 100644 --- a/2022/47xxx/CVE-2022-47328.json +++ b/2022/47xxx/CVE-2022-47328.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47328", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47329.json b/2022/47xxx/CVE-2022-47329.json index b6d6a8fdf86..47f60451c82 100644 --- a/2022/47xxx/CVE-2022-47329.json +++ b/2022/47xxx/CVE-2022-47329.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47329", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47330.json b/2022/47xxx/CVE-2022-47330.json index dc1999900a9..c2383d94524 100644 --- a/2022/47xxx/CVE-2022-47330.json +++ b/2022/47xxx/CVE-2022-47330.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47330", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47331.json b/2022/47xxx/CVE-2022-47331.json index 55f7e406c9e..af9c1a98868 100644 --- a/2022/47xxx/CVE-2022-47331.json +++ b/2022/47xxx/CVE-2022-47331.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47331", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a race condition. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47332.json b/2022/47xxx/CVE-2022-47332.json index 6e456ae8b6c..fe935562287 100644 --- a/2022/47xxx/CVE-2022-47332.json +++ b/2022/47xxx/CVE-2022-47332.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47332", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47333.json b/2022/47xxx/CVE-2022-47333.json index e197be328a8..8fa18f5bdab 100644 --- a/2022/47xxx/CVE-2022-47333.json +++ b/2022/47xxx/CVE-2022-47333.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47333", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47339.json b/2022/47xxx/CVE-2022-47339.json index 58a72f9aaca..b3bc86e5a92 100644 --- a/2022/47xxx/CVE-2022-47339.json +++ b/2022/47xxx/CVE-2022-47339.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47339", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In cmd services, there is a OS command injection issue due to missing permission check. This could lead to local escalation of privilege with system execution privileges needed." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47341.json b/2022/47xxx/CVE-2022-47341.json index a9ff484681d..5b3e061d7a8 100644 --- a/2022/47xxx/CVE-2022-47341.json +++ b/2022/47xxx/CVE-2022-47341.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47341", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In engineermode services, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47342.json b/2022/47xxx/CVE-2022-47342.json index b5ddfd69d97..9027688efea 100644 --- a/2022/47xxx/CVE-2022-47342.json +++ b/2022/47xxx/CVE-2022-47342.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47342", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47343.json b/2022/47xxx/CVE-2022-47343.json index 6fd149bfb72..abcffae3337 100644 --- a/2022/47xxx/CVE-2022-47343.json +++ b/2022/47xxx/CVE-2022-47343.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47343", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47344.json b/2022/47xxx/CVE-2022-47344.json index 37ef211dcd5..37f2c1c8b44 100644 --- a/2022/47xxx/CVE-2022-47344.json +++ b/2022/47xxx/CVE-2022-47344.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47344", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47345.json b/2022/47xxx/CVE-2022-47345.json index 668706d005d..425d504bf3e 100644 --- a/2022/47xxx/CVE-2022-47345.json +++ b/2022/47xxx/CVE-2022-47345.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47345", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47346.json b/2022/47xxx/CVE-2022-47346.json index 3bfb46e229b..b6a9bb3670e 100644 --- a/2022/47xxx/CVE-2022-47346.json +++ b/2022/47xxx/CVE-2022-47346.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47346", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47347.json b/2022/47xxx/CVE-2022-47347.json index 9bdead60a08..69a5027fd5c 100644 --- a/2022/47xxx/CVE-2022-47347.json +++ b/2022/47xxx/CVE-2022-47347.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47347", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47348.json b/2022/47xxx/CVE-2022-47348.json index c7b3ac283e6..9687c06a3fc 100644 --- a/2022/47xxx/CVE-2022-47348.json +++ b/2022/47xxx/CVE-2022-47348.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47348", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47354.json b/2022/47xxx/CVE-2022-47354.json index bf22c7c566d..c385ba837b5 100644 --- a/2022/47xxx/CVE-2022-47354.json +++ b/2022/47xxx/CVE-2022-47354.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47354", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47355.json b/2022/47xxx/CVE-2022-47355.json index 08c0c2647a6..be371e3b586 100644 --- a/2022/47xxx/CVE-2022-47355.json +++ b/2022/47xxx/CVE-2022-47355.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47355", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47356.json b/2022/47xxx/CVE-2022-47356.json index 5ad2a08b399..f6413999274 100644 --- a/2022/47xxx/CVE-2022-47356.json +++ b/2022/47xxx/CVE-2022-47356.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47356", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47357.json b/2022/47xxx/CVE-2022-47357.json index 17eaf5f2de9..fac77833735 100644 --- a/2022/47xxx/CVE-2022-47357.json +++ b/2022/47xxx/CVE-2022-47357.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47357", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47358.json b/2022/47xxx/CVE-2022-47358.json index 50aad9e2c11..8df48217983 100644 --- a/2022/47xxx/CVE-2022-47358.json +++ b/2022/47xxx/CVE-2022-47358.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47358", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47359.json b/2022/47xxx/CVE-2022-47359.json index 0034e8e91f1..691471940f0 100644 --- a/2022/47xxx/CVE-2022-47359.json +++ b/2022/47xxx/CVE-2022-47359.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47359", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47360.json b/2022/47xxx/CVE-2022-47360.json index 037a889fd8e..3e45c567e3d 100644 --- a/2022/47xxx/CVE-2022-47360.json +++ b/2022/47xxx/CVE-2022-47360.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47360", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In log service, there is a missing permission check. This could lead to local denial of service in log service." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47361.json b/2022/47xxx/CVE-2022-47361.json index 870d00f946e..e967d7c8739 100644 --- a/2022/47xxx/CVE-2022-47361.json +++ b/2022/47xxx/CVE-2022-47361.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47361", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In firewall service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47363.json b/2022/47xxx/CVE-2022-47363.json index 641ca38c1dc..70df90da599 100644 --- a/2022/47xxx/CVE-2022-47363.json +++ b/2022/47xxx/CVE-2022-47363.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47363", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47364.json b/2022/47xxx/CVE-2022-47364.json index 03061dbd6d0..6c69d4ed7d0 100644 --- a/2022/47xxx/CVE-2022-47364.json +++ b/2022/47xxx/CVE-2022-47364.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47364", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47365.json b/2022/47xxx/CVE-2022-47365.json index 1358d9037a5..0df1bbafaf3 100644 --- a/2022/47xxx/CVE-2022-47365.json +++ b/2022/47xxx/CVE-2022-47365.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47365", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47366.json b/2022/47xxx/CVE-2022-47366.json index da27d21b72a..257d897d52a 100644 --- a/2022/47xxx/CVE-2022-47366.json +++ b/2022/47xxx/CVE-2022-47366.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47366", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47367.json b/2022/47xxx/CVE-2022-47367.json index 8f6173edb89..90130e89776 100644 --- a/2022/47xxx/CVE-2022-47367.json +++ b/2022/47xxx/CVE-2022-47367.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47367", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In bluetooth driver, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47368.json b/2022/47xxx/CVE-2022-47368.json index e9f54a87413..60ca5adc2ef 100644 --- a/2022/47xxx/CVE-2022-47368.json +++ b/2022/47xxx/CVE-2022-47368.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47368", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47369.json b/2022/47xxx/CVE-2022-47369.json index 75d04531a75..d8b2fe2cbed 100644 --- a/2022/47xxx/CVE-2022-47369.json +++ b/2022/47xxx/CVE-2022-47369.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47369", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47370.json b/2022/47xxx/CVE-2022-47370.json index 4f00270f181..46b31322523 100644 --- a/2022/47xxx/CVE-2022-47370.json +++ b/2022/47xxx/CVE-2022-47370.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47370", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47371.json b/2022/47xxx/CVE-2022-47371.json index 4f9937afad8..741d3f7b5c3 100644 --- a/2022/47xxx/CVE-2022-47371.json +++ b/2022/47xxx/CVE-2022-47371.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47371", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In bt driver, there is a thread competition leads to early release of resources to be accessed. This could lead to local denial of service in kernel." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47450.json b/2022/47xxx/CVE-2022-47450.json index fa7543c8931..3e3af7b3f3e 100644 --- a/2022/47xxx/CVE-2022-47450.json +++ b/2022/47xxx/CVE-2022-47450.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47450", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing permission check. This could lead to local information disclosure." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47451.json b/2022/47xxx/CVE-2022-47451.json index 28f341f97b8..04fe17a73a8 100644 --- a/2022/47xxx/CVE-2022-47451.json +++ b/2022/47xxx/CVE-2022-47451.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47451", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/47xxx/CVE-2022-47452.json b/2022/47xxx/CVE-2022-47452.json index eca1bca4e17..bbcf53886dc 100644 --- a/2022/47xxx/CVE-2022-47452.json +++ b/2022/47xxx/CVE-2022-47452.json @@ -1,17 +1,62 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-47452", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@unisoc.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "In gnss driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service in wlan services." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Unisoc (Shanghai) Technologies Co., Ltd.", + "product": { + "product_data": [ + { + "product_name": "SC9863A/SC9832E/SC7731E/T610/T310/T606/T760/T610/T618/T606/T612/T616/T760/T770/T820/S8000", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "Android10/Android11/Android12" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210", + "refsource": "MISC", + "name": "https://www.unisoc.com/en_us/secy/announcementDetail/1621031430231134210" } ] } diff --git a/2022/4xxx/CVE-2022-4557.json b/2022/4xxx/CVE-2022-4557.json index 6ec5cb023bd..275b41bf64c 100644 --- a/2022/4xxx/CVE-2022-4557.json +++ b/2022/4xxx/CVE-2022-4557.json @@ -1,17 +1,105 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-4557", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "cve@usom.gov.tr", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper Input Validation vulnerability in Group Arge Energy and Control Systems Smartpower Web allows SQL Injection.This issue affects Smartpower Web: before 23.01.01." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-20 Improper Input Validation", + "cweId": "CWE-20" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Group Arge Energy and Control Systems", + "product": { + "product_data": [ + { + "product_name": "Smartpower Web", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "0", + "version_value": "23.01.01" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://www.usom.gov.tr/bildirim/tr-23-0066", + "refsource": "MISC", + "name": "https://www.usom.gov.tr/bildirim/tr-23-0066" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "advisory": "TR-23-0066", + "defect": [ + "TR-23-0066" + ], + "discovery": "EXTERNAL" + }, + "solution": [ + { + "lang": "en", + "supportingMedia": [ + { + "base64": false, + "type": "text/html", + "value": "Update the software to >= 23.01.01" + } + ], + "value": "Update the software to >= 23.01.01" + } + ], + "impact": { + "cvss": [ + { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "version": "3.1" } ] } diff --git a/2023/0xxx/CVE-2023-0661.json b/2023/0xxx/CVE-2023-0661.json index f56b2272d7d..ade3d4780f3 100644 --- a/2023/0xxx/CVE-2023-0661.json +++ b/2023/0xxx/CVE-2023-0661.json @@ -1,18 +1,70 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-0661", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "security@devolutions.net", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Improper access control in Devolutions Server allows an authenticated user to access unauthorized sensitive data." } ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Devolutions", + "product": { + "product_data": [ + { + "product_name": "Devolutions Server", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "0", + "version_value": "2022.3.9" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://devolutions.net/security/advisories/DEVO-2023-0002", + "refsource": "MISC", + "name": "https://devolutions.net/security/advisories/DEVO-2023-0002" + } + ] + }, + "generator": { + "engine": "Vulnogram 0.1.0-dev" + }, + "source": { + "discovery": "UNKNOWN" } } \ No newline at end of file diff --git a/2023/20xxx/CVE-2023-20076.json b/2023/20xxx/CVE-2023-20076.json index 5d9495fa3f9..fd1ccb80819 100644 --- a/2023/20xxx/CVE-2023-20076.json +++ b/2023/20xxx/CVE-2023-20076.json @@ -1,17 +1,825 @@ { + "data_version": "4.0", "data_type": "CVE", "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2023-20076", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "psirt@cisco.com", + "STATE": "PUBLIC" }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A vulnerability in the Cisco IOx application hosting environment could allow an authenticated, remote attacker to execute arbitrary commands as root on the underlying host operating system. This vulnerability is due to incomplete sanitization of parameters that are passed in for activation of an application. An attacker could exploit this vulnerability by deploying and activating an application in the Cisco IOx application hosting environment with a crafted activation payload file. A successful exploit could allow the attacker to execute arbitrary commands as root on the underlying host operating system." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "Cisco", + "product": { + "product_data": [ + { + "product_name": "IOS", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "15.6(1)T" + }, + { + "version_affected": "=", + "version_value": "15.6(2)T" + }, + { + "version_affected": "=", + "version_value": "15.6(1)T0a" + }, + { + "version_affected": "=", + "version_value": "15.6(1)T1" + }, + { + "version_affected": "=", + "version_value": "15.6(2)T1" + }, + { + "version_affected": "=", + "version_value": "15.6(1)T2" + }, + { + "version_affected": "=", + "version_value": "15.6(2)T2" + }, + { + "version_affected": "=", + "version_value": "15.6(1)T3" + }, + { + "version_affected": "=", + "version_value": "15.6(2)T3" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M0a" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M1b" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M3a" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M6a" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M6b" + }, + { + "version_affected": "=", + "version_value": "15.6(3)M8" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M0a" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M4a" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M4b" + }, + { + "version_affected": "=", + "version_value": "15.7(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M0a" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M2a" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M8" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M9" + }, + { + "version_affected": "=", + "version_value": "15.8(3)M10" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M1" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M2" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M3" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M2a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M4" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M5" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M4a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M6" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M7" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M6a" + }, + { + "version_affected": "=", + "version_value": "15.9(3)M6b" + } + ] + } + }, + { + "product_name": "Cisco IOS XE Software", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "16.3.2" + }, + { + "version_affected": "=", + "version_value": "16.3.3" + }, + { + "version_affected": "=", + "version_value": "16.3.4" + }, + { + "version_affected": "=", + "version_value": "16.3.5" + }, + { + "version_affected": "=", + "version_value": "16.3.6" + }, + { + "version_affected": "=", + "version_value": "16.3.7" + }, + { + "version_affected": "=", + "version_value": "16.3.8" + }, + { + "version_affected": "=", + "version_value": "16.3.9" + }, + { + "version_affected": "=", + "version_value": "16.3.10" + }, + { + "version_affected": "=", + "version_value": "16.3.11" + }, + { + "version_affected": "=", + "version_value": "16.4.1" + }, + { + "version_affected": "=", + "version_value": "16.4.2" + }, + { + "version_affected": "=", + "version_value": "16.4.3" + }, + { + "version_affected": "=", + "version_value": "16.5.1" + }, + { + "version_affected": "=", + "version_value": "16.5.1b" + }, + { + "version_affected": "=", + "version_value": "16.5.2" + }, + { + "version_affected": "=", + "version_value": "16.5.3" + }, + { + "version_affected": "=", + "version_value": "16.6.1" + }, + { + "version_affected": "=", + "version_value": "16.6.2" + }, + { + "version_affected": "=", + "version_value": "16.6.3" + }, + { + "version_affected": "=", + "version_value": "16.6.4" + }, + { + "version_affected": "=", + "version_value": "16.6.5" + }, + { + "version_affected": "=", + "version_value": "16.6.5a" + }, + { + "version_affected": "=", + "version_value": "16.6.6" + }, + { + "version_affected": "=", + "version_value": "16.6.7" + }, + { + "version_affected": "=", + "version_value": "16.6.8" + }, + { + "version_affected": "=", + "version_value": "16.6.9" + }, + { + "version_affected": "=", + "version_value": "16.6.10" + }, + { + "version_affected": "=", + "version_value": "16.7.1" + }, + { + "version_affected": "=", + "version_value": "16.7.2" + }, + { + "version_affected": "=", + "version_value": "16.7.3" + }, + { + "version_affected": "=", + "version_value": "16.8.1" + }, + { + "version_affected": "=", + "version_value": "16.8.1b" + }, + { + "version_affected": "=", + "version_value": "16.8.1s" + }, + { + "version_affected": "=", + "version_value": "16.8.1c" + }, + { + "version_affected": "=", + "version_value": "16.8.2" + }, + { + "version_affected": "=", + "version_value": "16.8.3" + }, + { + "version_affected": "=", + "version_value": "16.9.1" + }, + { + "version_affected": "=", + "version_value": "16.9.2" + }, + { + "version_affected": "=", + "version_value": "16.9.1a" + }, + { + "version_affected": "=", + "version_value": "16.9.1b" + }, + { + "version_affected": "=", + "version_value": "16.9.1s" + }, + { + "version_affected": "=", + "version_value": "16.9.3" + }, + { + "version_affected": "=", + "version_value": "16.9.4" + }, + { + "version_affected": "=", + "version_value": "16.9.5" + }, + { + "version_affected": "=", + "version_value": "16.9.5f" + }, + { + "version_affected": "=", + "version_value": "16.9.6" + }, + { + "version_affected": "=", + "version_value": "16.9.7" + }, + { + "version_affected": "=", + "version_value": "16.9.8" + }, + { + "version_affected": "=", + "version_value": "16.10.1" + }, + { + "version_affected": "=", + "version_value": "16.10.1a" + }, + { + "version_affected": "=", + "version_value": "16.10.1s" + }, + { + "version_affected": "=", + "version_value": "16.10.1e" + }, + { + "version_affected": "=", + "version_value": "16.10.2" + }, + { + "version_affected": "=", + "version_value": "16.10.3" + }, + { + "version_affected": "=", + "version_value": "16.11.1" + }, + { + "version_affected": "=", + "version_value": "16.11.1a" + }, + { + "version_affected": "=", + "version_value": "16.11.1b" + }, + { + "version_affected": "=", + "version_value": "16.11.2" + }, + { + "version_affected": "=", + "version_value": "16.11.1s" + }, + { + "version_affected": "=", + "version_value": "16.12.1" + }, + { + "version_affected": "=", + "version_value": "16.12.1s" + }, + { + "version_affected": "=", + "version_value": "16.12.1a" + }, + { + "version_affected": "=", + "version_value": "16.12.1c" + }, + { + "version_affected": "=", + "version_value": "16.12.2" + }, + { + "version_affected": "=", + "version_value": "16.12.2a" + }, + { + "version_affected": "=", + "version_value": "16.12.3" + }, + { + "version_affected": "=", + "version_value": "16.12.8" + }, + { + "version_affected": "=", + "version_value": "16.12.2s" + }, + { + "version_affected": "=", + "version_value": "16.12.4" + }, + { + "version_affected": "=", + "version_value": "16.12.3s" + }, + { + "version_affected": "=", + "version_value": "16.12.5" + }, + { + "version_affected": "=", + "version_value": "16.12.6" + }, + { + "version_affected": "=", + "version_value": "16.12.5a" + }, + { + "version_affected": "=", + "version_value": "16.12.7" + }, + { + "version_affected": "=", + "version_value": "17.1.1" + }, + { + "version_affected": "=", + "version_value": "17.1.1a" + }, + { + "version_affected": "=", + "version_value": "17.1.1s" + }, + { + "version_affected": "=", + "version_value": "17.1.1t" + }, + { + "version_affected": "=", + "version_value": "17.1.3" + }, + { + "version_affected": "=", + "version_value": "17.2.1" + }, + { + "version_affected": "=", + "version_value": "17.2.1r" + }, + { + "version_affected": "=", + "version_value": "17.2.1v" + }, + { + "version_affected": "=", + "version_value": "17.2.2" + }, + { + "version_affected": "=", + "version_value": "17.2.3" + }, + { + "version_affected": "=", + "version_value": "17.3.1" + }, + { + "version_affected": "=", + "version_value": "17.3.2" + }, + { + "version_affected": "=", + "version_value": "17.3.3" + }, + { + "version_affected": "=", + "version_value": "17.3.1a" + }, + { + "version_affected": "=", + "version_value": "17.3.2a" + }, + { + "version_affected": "=", + "version_value": "17.3.4" + }, + { + "version_affected": "=", + "version_value": "17.3.5" + }, + { + "version_affected": "=", + "version_value": "17.3.4a" + }, + { + "version_affected": "=", + "version_value": "17.3.6" + }, + { + "version_affected": "=", + "version_value": "17.3.5a" + }, + { + "version_affected": "=", + "version_value": "17.3.5b" + }, + { + "version_affected": "=", + "version_value": "17.4.1" + }, + { + "version_affected": "=", + "version_value": "17.4.2" + }, + { + "version_affected": "=", + "version_value": "17.4.1a" + }, + { + "version_affected": "=", + "version_value": "17.4.1b" + }, + { + "version_affected": "=", + "version_value": "17.5.1" + }, + { + "version_affected": "=", + "version_value": "17.5.1a" + }, + { + "version_affected": "=", + "version_value": "17.6.1" + }, + { + "version_affected": "=", + "version_value": "17.6.2" + }, + { + "version_affected": "=", + "version_value": "17.6.1a" + }, + { + "version_affected": "=", + "version_value": "17.6.3" + }, + { + "version_affected": "=", + "version_value": "17.6.3a" + }, + { + "version_affected": "=", + "version_value": "17.6.4" + }, + { + "version_affected": "=", + "version_value": "17.7.1" + }, + { + "version_affected": "=", + "version_value": "17.7.1a" + }, + { + "version_affected": "=", + "version_value": "17.7.1b" + }, + { + "version_affected": "=", + "version_value": "17.7.2" + }, + { + "version_affected": "=", + "version_value": "17.8.1" + }, + { + "version_affected": "=", + "version_value": "17.8.1a" + }, + { + "version_affected": "=", + "version_value": "17.9.1" + }, + { + "version_affected": "=", + "version_value": "17.9.1a" + } + ] + } + }, + { + "product_name": "Cisco IC3000 Industrial Compute Gateway", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "N/A" + } + ] + } + }, + { + "product_name": "Cisco IR510 Operating System", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "N/A" + } + ] + } + }, + { + "product_name": "Cisco CGR1000 Compute Module", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "N/A" + } + ] + } + } + ] + } + } + ] + } + }, + "references": { + "reference_data": [ + { + "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-8whGn5dL", + "refsource": "MISC", + "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-8whGn5dL" + } + ] + }, + "source": { + "advisory": "cisco-sa-iox-8whGn5dL", + "discovery": "EXTERNAL", + "defects": [ + "CSCwc66882" + ] + }, + "exploit": [ + { + "lang": "en", + "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that is described in this advisory." + } + ], + "impact": { + "cvss": [ + { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" } ] } diff --git a/2023/23xxx/CVE-2023-23475.json b/2023/23xxx/CVE-2023-23475.json index 927322ecf30..13ec1152730 100644 --- a/2023/23xxx/CVE-2023-23475.json +++ b/2023/23xxx/CVE-2023-23475.json @@ -40,8 +40,8 @@ "version": { "version_data": [ { - "version_value": "11.7", - "version_affected": "=" + "version_affected": "=", + "version_value": "11.7" } ] } @@ -55,14 +55,9 @@ "references": { "reference_data": [ { - "url": "https://www.ibm.com/support/pages/node/6890609", + "url": "https://www.ibm.com/support/pages/node/6890711", "refsource": "MISC", - "name": "https://www.ibm.com/support/pages/node/6890609" - }, - { - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/238538", - "refsource": "MISC", - "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/238538" + "name": "https://www.ibm.com/support/pages/node/6890711" } ] },