7.5
HIGH
CVE-2022-40513
Cisco WLAN Firmware Resource Consumption Denial of Service Vulnerability
Description

Transient DOS due to uncontrolled resource consumption in WLAN firmware when peer is freed in non qos state.

INFO

Published Date :

Feb. 12, 2023, 4:15 a.m.

Last Modified :

April 12, 2024, 5:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-40513 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm sd_8_gen1_5g_firmware
2 Qualcomm wcd9380_firmware
3 Qualcomm wcd9385_firmware
4 Qualcomm wcn7850_firmware
5 Qualcomm wcn7851_firmware
6 Qualcomm wsa8830_firmware
7 Qualcomm wsa8835_firmware
8 Qualcomm csr8811_firmware
9 Qualcomm ipq5010_firmware
10 Qualcomm ipq5028_firmware
11 Qualcomm ipq6000_firmware
12 Qualcomm ipq6010_firmware
13 Qualcomm ipq6018_firmware
14 Qualcomm ipq6028_firmware
15 Qualcomm ipq8070a_firmware
16 Qualcomm ipq8071a_firmware
17 Qualcomm ipq8072a_firmware
18 Qualcomm ipq8074a_firmware
19 Qualcomm ipq8076_firmware
20 Qualcomm ipq8076a_firmware
21 Qualcomm ipq8078_firmware
22 Qualcomm ipq8078a_firmware
23 Qualcomm ipq8173_firmware
24 Qualcomm ipq8174_firmware
25 Qualcomm ipq9574_firmware
26 Qualcomm qca4024_firmware
27 Qualcomm qca8075_firmware
28 Qualcomm qca8081_firmware
29 Qualcomm qca8082_firmware
30 Qualcomm qca8084_firmware
31 Qualcomm qca8085_firmware
32 Qualcomm qca8386_firmware
33 Qualcomm qca9888_firmware
34 Qualcomm qca9889_firmware
35 Qualcomm qcn5022_firmware
36 Qualcomm qcn5024_firmware
37 Qualcomm qcn5052_firmware
38 Qualcomm qcn5122_firmware
39 Qualcomm qcn5124_firmware
40 Qualcomm qcn5152_firmware
41 Qualcomm qcn5154_firmware
42 Qualcomm qcn5164_firmware
43 Qualcomm qcn6023_firmware
44 Qualcomm qcn6024_firmware
45 Qualcomm qcn6122_firmware
46 Qualcomm qcn6132_firmware
47 Qualcomm qcn9000_firmware
48 Qualcomm qcn9022_firmware
49 Qualcomm qcn9024_firmware
50 Qualcomm qcn9070_firmware
51 Qualcomm qcn9072_firmware
52 Qualcomm qcn9074_firmware
53 Qualcomm qcn9100_firmware
54 Qualcomm qcn9274_firmware
55 Qualcomm ssg2115p_firmware
56 Qualcomm ssg2125p_firmware
57 Qualcomm sxr1230p_firmware
58 Qualcomm wsa8832_firmware
59 Qualcomm ipq5018_firmware
60 Qualcomm wcd9380
61 Qualcomm wcd9385
62 Qualcomm wsa8830
63 Qualcomm wsa8835
64 Qualcomm csr8811
65 Qualcomm ipq6000
66 Qualcomm ipq6010
67 Qualcomm ipq6018
68 Qualcomm ipq6028
69 Qualcomm ipq8070a
70 Qualcomm ipq8071a
71 Qualcomm ipq8072a
72 Qualcomm ipq8074a
73 Qualcomm ipq8076
74 Qualcomm ipq8076a
75 Qualcomm ipq8078
76 Qualcomm ipq8078a
77 Qualcomm ipq8173
78 Qualcomm ipq8174
79 Qualcomm qca4024
80 Qualcomm qca8075
81 Qualcomm qca8081
82 Qualcomm qca9888
83 Qualcomm qca9889
84 Qualcomm qcn5022
85 Qualcomm qcn5024
86 Qualcomm qcn5052
87 Qualcomm qcn5122
88 Qualcomm qcn5124
89 Qualcomm qcn5152
90 Qualcomm qcn5154
91 Qualcomm qcn5164
92 Qualcomm qcn9000
93 Qualcomm qcn9074
94 Qualcomm ipq5010
95 Qualcomm ipq5018
96 Qualcomm qcn6023
97 Qualcomm qcn6024
98 Qualcomm qcn9022
99 Qualcomm qcn9024
100 Qualcomm qcn9070
101 Qualcomm qcn9072
102 Qualcomm qcn9100
103 Qualcomm sm8475
104 Qualcomm wcn7850
105 Qualcomm wcn7851
106 Qualcomm ssg2115p
107 Qualcomm ssg2125p
108 Qualcomm sxr1230p
109 Qualcomm wsa8832
110 Qualcomm ipq9574
111 Qualcomm qca8082
112 Qualcomm qca8084
113 Qualcomm qca8085
114 Qualcomm qca8386
115 Qualcomm qcn9274
116 Qualcomm ipq5028
117 Qualcomm qcn6122
118 Qualcomm qcn6132
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-40513.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-40513 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-40513 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 12, 2024

    Action Type Old Value New Value
    Added CWE Qualcomm, Inc. CWE-400
  • Initial Analysis by [email protected]

    Feb. 21, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/february-2023-bulletin Vendor Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:csr8811_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:csr8811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5010_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5010:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5018_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5018:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq5028_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq5028:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6010_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6010:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq6028_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq6028:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8070a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8070a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8071a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8071a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8072a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8072a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8074a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8074a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8076_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8076:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8076a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8076a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8078_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8078:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8078a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8078a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8173_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8173:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq8174_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq8174:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ipq9574_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ipq9574:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca4024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca4024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8075_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8075:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8082_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8082:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8084_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8084:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8085_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8085:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8386_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8386:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9888_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9888:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca9889_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca9889:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5022_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5022:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5052_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5052:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5122_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5122:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5124_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5124:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5152_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5152:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5154_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5154:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn5164_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn5164:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6023_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6023:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6122_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6122:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6132_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6132:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9022_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9022:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9070_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9070:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9072_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9072:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9074_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9074:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9274_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9274:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-40513 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-40513 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.38968

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability