7.8
HIGH
CVE-2023-21650
"GPS-HLOS Driver Memory Corruption Vulnerability"
Description

Memory Corruption in GPS HLOS Driver when injectFdclData receives data with invalid data length.

INFO

Published Date :

Aug. 8, 2023, 10:15 a.m.

Last Modified :

April 12, 2024, 5:16 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-21650 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm aqt1000_firmware
2 Qualcomm qam8295p_firmware
3 Qualcomm qca6390_firmware
4 Qualcomm qca6391_firmware
5 Qualcomm qca6420_firmware
6 Qualcomm qca6426_firmware
7 Qualcomm qca6430_firmware
8 Qualcomm qca6436_firmware
9 Qualcomm qca6574au_firmware
10 Qualcomm qca6595au_firmware
11 Qualcomm qca6696_firmware
12 Qualcomm qcc5100_firmware
13 Qualcomm sa6145p_firmware
14 Qualcomm sa6150p_firmware
15 Qualcomm sa6155p_firmware
16 Qualcomm sa8145p_firmware
17 Qualcomm sa8150p_firmware
18 Qualcomm sa8155p_firmware
19 Qualcomm sa8195p_firmware
20 Qualcomm sa8295p_firmware
21 Qualcomm sd855_firmware
22 Qualcomm sd865_5g_firmware
23 Qualcomm sd870_firmware
24 Qualcomm sdx55m_firmware
25 Qualcomm sdxr2_5g_firmware
26 Qualcomm sw5100_firmware
27 Qualcomm sw5100p_firmware
28 Qualcomm wcd9341_firmware
29 Qualcomm wcd9380_firmware
30 Qualcomm wcn3980_firmware
31 Qualcomm wcn3988_firmware
32 Qualcomm wcn3998_firmware
33 Qualcomm wcn6850_firmware
34 Qualcomm wcn6851_firmware
35 Qualcomm wsa8810_firmware
36 Qualcomm wsa8815_firmware
37 Qualcomm wsa8830_firmware
38 Qualcomm wsa8835_firmware
39 Qualcomm csrb31024_firmware
40 Qualcomm qca6564au_firmware
41 Qualcomm qca6574a_firmware
42 Qualcomm wcd9370_firmware
43 Qualcomm wcn3950_firmware
44 Qualcomm wcn3660b_firmware
45 Qualcomm wcn3680b_firmware
46 Qualcomm sda429w_firmware
47 Qualcomm wcn3610_firmware
48 Qualcomm qcs410_firmware
49 Qualcomm qcs610_firmware
50 Qualcomm sa415m_firmware
51 Qualcomm qca6564_firmware
52 Qualcomm aqt1000
53 Qualcomm csrb31024
54 Qualcomm qca6390
55 Qualcomm qca6391
56 Qualcomm qca6420
57 Qualcomm qca6426
58 Qualcomm qca6430
59 Qualcomm qca6436
60 Qualcomm qca6564
61 Qualcomm qca6564au
62 Qualcomm qca6574a
63 Qualcomm qca6574au
64 Qualcomm qca6595au
65 Qualcomm qca6696
66 Qualcomm qcs410
67 Qualcomm qcs610
68 Qualcomm sa415m
69 Qualcomm sa6145p
70 Qualcomm sa6150p
71 Qualcomm sa6155p
72 Qualcomm sa8150p
73 Qualcomm sa8155p
74 Qualcomm sa8195p
75 Qualcomm sd855
76 Qualcomm sd865_5g
77 Qualcomm sda429w
78 Qualcomm sdx55m
79 Qualcomm sdxr2_5g
80 Qualcomm wcd9341
81 Qualcomm wcd9370
82 Qualcomm wcd9380
83 Qualcomm wcn3610
84 Qualcomm wcn3660b
85 Qualcomm wcn3680b
86 Qualcomm wcn3950
87 Qualcomm wcn3980
88 Qualcomm wcn3988
89 Qualcomm wcn3998
90 Qualcomm wcn6850
91 Qualcomm wcn6851
92 Qualcomm wsa8810
93 Qualcomm wsa8815
94 Qualcomm wsa8830
95 Qualcomm wsa8835
96 Qualcomm sw5100
97 Qualcomm sw5100p
98 Qualcomm sa8145p
99 Qualcomm qam8295p
100 Qualcomm sa8295p
101 Qualcomm sd870
102 Qualcomm qcc5100
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-21650.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-21650 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-21650 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 12, 2024

    Action Type Old Value New Value
    Added CWE Qualcomm, Inc. CWE-129
  • Initial Analysis by [email protected]

    Aug. 10, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/august-2023-bulletin Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:csrb31024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:csrb31024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6564_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6564:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6564au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6564au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcc5100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcc5100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sda429w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sda429w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-21650 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-21650 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.06958

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability