Description

Memory corruption in core due to buffer copy without check9ing the size of input while processing ioctl queries.

INFO

Published Date :

June 6, 2023, 8:15 a.m.

Last Modified :

April 12, 2024, 5:16 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-33224 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm aqt1000_firmware
2 Qualcomm qca6420_firmware
3 Qualcomm qca6430_firmware
4 Qualcomm qca6574au_firmware
5 Qualcomm qca6595au_firmware
6 Qualcomm qca6696_firmware
7 Qualcomm sa6145p_firmware
8 Qualcomm sa6150p_firmware
9 Qualcomm sa6155p_firmware
10 Qualcomm sa8145p_firmware
11 Qualcomm sa8150p_firmware
12 Qualcomm sa8155p_firmware
13 Qualcomm sa8195p_firmware
14 Qualcomm sd855_firmware
15 Qualcomm sw5100_firmware
16 Qualcomm sw5100p_firmware
17 Qualcomm wcd9341_firmware
18 Qualcomm wcd9380_firmware
19 Qualcomm wcd9385_firmware
20 Qualcomm wcn3980_firmware
21 Qualcomm wcn3988_firmware
22 Qualcomm wcn3998_firmware
23 Qualcomm wsa8810_firmware
24 Qualcomm wsa8815_firmware
25 Qualcomm wsa8830_firmware
26 Qualcomm wsa8835_firmware
27 Qualcomm wcn3991_firmware
28 Qualcomm wcn685x-5_firmware
29 Qualcomm wcn685x-1_firmware
30 Qualcomm wcn785x-1_firmware
31 Qualcomm wcn785x-5_firmware
32 Qualcomm qca6698aq_firmware
33 Qualcomm sm8450_firmware
34 Qualcomm sm8150_firmware
35 Qualcomm sm8150-ac_firmware
36 Qualcomm sm8350_firmware
37 Qualcomm sm8350-ac_firmware
38 Qualcomm snapdragon_w5\+_gen_1_wearable_platform_firmware
39 Qualcomm wcn3660b_firmware
40 Qualcomm wcn3680b_firmware
41 Qualcomm wcn3610_firmware
42 Qualcomm qcs8155_firmware
43 Qualcomm qam8255p_firmware
44 Qualcomm qca6797aq_firmware
45 Qualcomm sa8255p_firmware
46 Qualcomm snapdragon_wear_4100\+_platform_firmware
47 Qualcomm aqt1000
48 Qualcomm qca6420
49 Qualcomm qca6430
50 Qualcomm qca6574au
51 Qualcomm qca6595au
52 Qualcomm qca6696
53 Qualcomm sa6145p
54 Qualcomm sa6150p
55 Qualcomm sa6155p
56 Qualcomm sa8150p
57 Qualcomm sa8155p
58 Qualcomm sa8195p
59 Qualcomm sd855
60 Qualcomm wcd9341
61 Qualcomm wcd9380
62 Qualcomm wcd9385
63 Qualcomm wcn3610
64 Qualcomm wcn3660b
65 Qualcomm wcn3680b
66 Qualcomm wcn3980
67 Qualcomm wcn3988
68 Qualcomm wcn3991
69 Qualcomm wcn3998
70 Qualcomm wsa8810
71 Qualcomm wsa8815
72 Qualcomm wsa8830
73 Qualcomm wsa8835
74 Qualcomm sm8150
75 Qualcomm sw5100
76 Qualcomm sw5100p
77 Qualcomm sa8145p
78 Qualcomm snapdragon_w5\+_gen_1_wearable_platform
79 Qualcomm snapdragon_wear_4100\+_platform
80 Qualcomm qcs8155
81 Qualcomm qam8255p
82 Qualcomm qca6698aq
83 Qualcomm sa8255p
84 Qualcomm qca6797aq
85 Qualcomm wcn685x-5
86 Qualcomm wcn685x-1
87 Qualcomm wcn785x-1
88 Qualcomm wcn785x-5
89 Qualcomm sm8450
90 Qualcomm sm8150-ac
91 Qualcomm sm8350
92 Qualcomm sm8350-ac
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-33224.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-33224 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-33224 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 12, 2024

    Action Type Old Value New Value
    Added CWE Qualcomm, Inc. CWE-120
  • Initial Analysis by [email protected]

    Jun. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn685x-5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn685x-5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn685x-1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn685x-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn785x-1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn785x-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn785x-5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn785x-5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qam8255p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qam8255p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6797aq_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6797aq:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs8155_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs8155:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8255p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8255p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8150-ac_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8150-ac:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8350_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8350:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8350-ac_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8350-ac:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_w5\+_gen_1_wearable_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_w5\+_gen_1_wearable_platform:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_wear_4100\+_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_wear_4100\+_platform:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-33224 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07010

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability