7.8
HIGH
CVE-2022-33267
Oracle Linux Audio Driver Buffer Overflow
Description

Memory corruption in Linux while sending DRM request.

INFO

Published Date :

June 6, 2023, 8:15 a.m.

Last Modified :

April 12, 2024, 5:16 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-33267 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm aqt1000_firmware
2 Qualcomm qca6390_firmware
3 Qualcomm qca6391_firmware
4 Qualcomm qca6420_firmware
5 Qualcomm qca6426_firmware
6 Qualcomm qca6430_firmware
7 Qualcomm qca6436_firmware
8 Qualcomm qca6574au_firmware
9 Qualcomm qca6696_firmware
10 Qualcomm sa6145p_firmware
11 Qualcomm sa6150p_firmware
12 Qualcomm sa6155p_firmware
13 Qualcomm sa8145p_firmware
14 Qualcomm sa8150p_firmware
15 Qualcomm sa8155p_firmware
16 Qualcomm sa8195p_firmware
17 Qualcomm sd855_firmware
18 Qualcomm sd865_5g_firmware
19 Qualcomm wcd9341_firmware
20 Qualcomm wcd9380_firmware
21 Qualcomm wcn3980_firmware
22 Qualcomm wcn3998_firmware
23 Qualcomm wsa8810_firmware
24 Qualcomm wsa8815_firmware
25 Qualcomm wcn3991_firmware
26 Qualcomm wcn685x-5_firmware
27 Qualcomm wcn685x-1_firmware
28 Qualcomm qca6564au_firmware
29 Qualcomm qca6574a_firmware
30 Qualcomm qsm8250_firmware
31 Qualcomm sa8155_firmware
32 Qualcomm sdx55_firmware
33 Qualcomm sm8150_firmware
34 Qualcomm sm8150-ac_firmware
35 Qualcomm sm8250_firmware
36 Qualcomm sm8250-ab_firmware
37 Qualcomm sm8250-ac_firmware
38 Qualcomm snapdragon_x50_5g_modem-rf_system_firmware
39 Qualcomm snapdragon_x55_5g_modem-rf_system_firmware
40 Qualcomm snapdragon_xr2_5g_platform_firmware
41 Qualcomm sxr2130_firmware
42 Qualcomm wcd9370_firmware
43 Qualcomm wcn3950_firmware
44 Qualcomm wcn3660b_firmware
45 Qualcomm wcn3680b_firmware
46 Qualcomm wcn3610_firmware
47 Qualcomm qcs410_firmware
48 Qualcomm qcs610_firmware
49 Qualcomm qca6564_firmware
50 Qualcomm sdm429w_firmware
51 Qualcomm wcn3620_firmware
52 Qualcomm sdm429_firmware
53 Qualcomm snapdragon_wear_4100\+_platform_firmware
54 Qualcomm aqt1000
55 Qualcomm qca6390
56 Qualcomm qca6391
57 Qualcomm qca6420
58 Qualcomm qca6426
59 Qualcomm qca6430
60 Qualcomm qca6436
61 Qualcomm qca6564
62 Qualcomm qca6564au
63 Qualcomm qca6574a
64 Qualcomm qca6574au
65 Qualcomm qca6696
66 Qualcomm qcs410
67 Qualcomm qcs610
68 Qualcomm qsm8250
69 Qualcomm sa6145p
70 Qualcomm sa6150p
71 Qualcomm sa6155p
72 Qualcomm sa8150p
73 Qualcomm sa8155
74 Qualcomm sa8155p
75 Qualcomm sa8195p
76 Qualcomm sd855
77 Qualcomm sd865_5g
78 Qualcomm sdm429w
79 Qualcomm sdx55
80 Qualcomm wcd9341
81 Qualcomm wcd9370
82 Qualcomm wcd9380
83 Qualcomm wcn3610
84 Qualcomm wcn3620
85 Qualcomm wcn3660b
86 Qualcomm wcn3680b
87 Qualcomm wcn3950
88 Qualcomm wcn3980
89 Qualcomm wcn3991
90 Qualcomm wcn3998
91 Qualcomm wsa8810
92 Qualcomm wsa8815
93 Qualcomm sdm429
94 Qualcomm sm8150
95 Qualcomm sm8250
96 Qualcomm sxr2130
97 Qualcomm sa8145p
98 Qualcomm snapdragon_wear_4100\+_platform
99 Qualcomm snapdragon_x55_5g_modem-rf_system
100 Qualcomm snapdragon_xr2_5g_platform
101 Qualcomm snapdragon_x50_5g_modem-rf_system
102 Qualcomm wcn685x-5
103 Qualcomm wcn685x-1
104 Qualcomm sm8150-ac
105 Qualcomm sm8250-ab
106 Qualcomm sm8250-ac
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-33267.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-33267 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-33267 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 12, 2024

    Action Type Old Value New Value
    Added CWE Qualcomm, Inc. CWE-119
  • Initial Analysis by [email protected]

    Jun. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/june-2023-bulletin Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn685x-5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn685x-5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn685x-1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn685x-1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8150-ac_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8150-ac:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8250-ab_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8250-ab:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8250-ac_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8250-ac:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_wear_4100\+_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_wear_4100\+_platform:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_x50_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_x50_5g_modem-rf_system:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_x55_5g_modem-rf_system_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_x55_5g_modem-rf_system:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_xr2_5g_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_xr2_5g_platform:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-33267 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07010

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability