8.4
HIGH
CVE-2021-35077
Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile Use After Free in Compute Offloads
Description

Possible use after free scenario in compute offloads to DSP while multiple calls spawn a dynamic process in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

INFO

Published Date :

Feb. 11, 2022, 11:15 a.m.

Last Modified :

April 19, 2023, 5:10 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.5
Public PoC/Exploit Available at Github

CVE-2021-35077 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-35077 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm qca6390_firmware
2 Qualcomm qca6391_firmware
3 Qualcomm qca6574au_firmware
4 Qualcomm qca6595au_firmware
5 Qualcomm qca6696_firmware
6 Qualcomm sa6145p_firmware
7 Qualcomm sa6150p_firmware
8 Qualcomm sa6155p_firmware
9 Qualcomm sa8145p_firmware
10 Qualcomm sa8150p_firmware
11 Qualcomm sa8155p_firmware
12 Qualcomm sa8195p_firmware
13 Qualcomm sd_8_gen1_5g_firmware
14 Qualcomm sd865_5g_firmware
15 Qualcomm sd870_firmware
16 Qualcomm sd888_5g_firmware
17 Qualcomm sdx55m_firmware
18 Qualcomm wcd9380_firmware
19 Qualcomm wcd9385_firmware
20 Qualcomm wcn3988_firmware
21 Qualcomm wcn3998_firmware
22 Qualcomm wcn6850_firmware
23 Qualcomm wcn6851_firmware
24 Qualcomm wcn6855_firmware
25 Qualcomm wcn6856_firmware
26 Qualcomm wsa8810_firmware
27 Qualcomm wsa8815_firmware
28 Qualcomm wsa8830_firmware
29 Qualcomm wsa8835_firmware
30 Qualcomm ar8035_firmware
31 Qualcomm wcn3991_firmware
32 Qualcomm wcn6750_firmware
33 Qualcomm qca6574_firmware
34 Qualcomm qca6574a_firmware
35 Qualcomm qca8081_firmware
36 Qualcomm qca8337_firmware
37 Qualcomm qcm2290_firmware
38 Qualcomm qcm4290_firmware
39 Qualcomm qcm6490_firmware
40 Qualcomm qcs2290_firmware
41 Qualcomm qcs4290_firmware
42 Qualcomm qcs6490_firmware
43 Qualcomm qrb5165m_firmware
44 Qualcomm qrb5165n_firmware
45 Qualcomm qrb5165_firmware
46 Qualcomm sd460_firmware
47 Qualcomm sd662_firmware
48 Qualcomm sd888_firmware
49 Qualcomm sm7250p_firmware
50 Qualcomm sm7315_firmware
51 Qualcomm sm7325p_firmware
52 Qualcomm sm6225_firmware
53 Qualcomm sm6375_firmware
54 Qualcomm wcd9335_firmware
55 Qualcomm wcd9370_firmware
56 Qualcomm wcd9375_firmware
57 Qualcomm wcn3910_firmware
58 Qualcomm wcn3950_firmware
59 Qualcomm wcn6740_firmware
60 Qualcomm sd480_firmware
61 Qualcomm sd690_5g_firmware
62 Qualcomm sd765_firmware
63 Qualcomm sd765g_firmware
64 Qualcomm sd768g_firmware
65 Qualcomm sd778g_firmware
66 Qualcomm sd780g_firmware
67 Qualcomm sdx65_firmware
68 Qualcomm qca6174a_firmware
69 Qualcomm qca9377_firmware
70 Qualcomm sd750g_firmware
71 Qualcomm sdx12_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-35077.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/february-2022-bulletin Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A demo for pulling all security bulletins from Qualcomm.

qualcomm bulletins scrapy python

Python Shell

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 6, 2022, 1:49 a.m. This repo has been linked 12 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-35077 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-35077 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 18, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/february-2022-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/february-2022-bulletin Patch, Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qrb5165_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qrb5165:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx12_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx12:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6225_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6225:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm6375_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm6375:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-35077 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-35077 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10299

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability