8.4
HIGH
CVE-2021-1912
Snapdragon Integer Overflow Vulnerability
Description

Possible integer overflow can occur due to improper length check while calculating count and grace period in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

INFO

Published Date :

Nov. 12, 2021, 7:15 a.m.

Last Modified :

Nov. 15, 2021, 2:56 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.5
Affected Products

The following products are affected by CVE-2021-1912 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm aqt1000_firmware
2 Qualcomm qca6390_firmware
3 Qualcomm qca6391_firmware
4 Qualcomm qca6420_firmware
5 Qualcomm qca6426_firmware
6 Qualcomm qca6430_firmware
7 Qualcomm qca6436_firmware
8 Qualcomm qca6574au_firmware
9 Qualcomm qca6595au_firmware
10 Qualcomm qca6696_firmware
11 Qualcomm sd855_firmware
12 Qualcomm sd865_5g_firmware
13 Qualcomm sd870_firmware
14 Qualcomm sdx55m_firmware
15 Qualcomm sdxr2_5g_firmware
16 Qualcomm wcd9341_firmware
17 Qualcomm wcd9380_firmware
18 Qualcomm wcd9385_firmware
19 Qualcomm wcn3998_firmware
20 Qualcomm wcn6850_firmware
21 Qualcomm wcn6851_firmware
22 Qualcomm wsa8810_firmware
23 Qualcomm wsa8815_firmware
24 Qualcomm ar8035_firmware
25 Qualcomm csrb31024_firmware
26 Qualcomm wcn6750_firmware
27 Qualcomm qca6421_firmware
28 Qualcomm qca6431_firmware
29 Qualcomm qca6564au_firmware
30 Qualcomm qca6574a_firmware
31 Qualcomm qca6584au_firmware
32 Qualcomm qca8337_firmware
33 Qualcomm sd_8cx_firmware
34 Qualcomm sdx55_firmware
35 Qualcomm wcd9340_firmware
36 Qualcomm sa515m_firmware
37 Qualcomm qcx315_firmware
38 Qualcomm sa415m_firmware
39 Qualcomm qca6174a_firmware
40 Qualcomm qca9377_firmware
41 Qualcomm sdx24_firmware
42 Qualcomm sd_8c_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1912.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/november-2021-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1912 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1912 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/november-2021-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/november-2021-bulletin Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6421_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6421:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6431_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6431:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcx315_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcx315:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_8c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_8c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_8cx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_8cx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1912 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-1912 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10280

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability