9.8
CRITICAL
CVE-2023-28581
"KDE WLAN Firmware GTK Key Parsing Memory Corruption Vulnerability"
Description

Memory corruption in WLAN Firmware while parsing receieved GTK Keys in GTK KDE.

INFO

Published Date :

Sept. 5, 2023, 7:15 a.m.

Last Modified :

April 12, 2024, 5:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-28581 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm qca6391_firmware
2 Qualcomm qca6426_firmware
3 Qualcomm qca6436_firmware
4 Qualcomm sd_8_gen1_5g_firmware
5 Qualcomm sd865_5g_firmware
6 Qualcomm wcd9380_firmware
7 Qualcomm wcd9385_firmware
8 Qualcomm wsa8810_firmware
9 Qualcomm wsa8815_firmware
10 Qualcomm wsa8830_firmware
11 Qualcomm wsa8835_firmware
12 Qualcomm ssg2115p_firmware
13 Qualcomm ssg2125p_firmware
14 Qualcomm sxr1230p_firmware
15 Qualcomm sxr2230p_firmware
16 Qualcomm wcn6740_firmware
17 Qualcomm wsa8832_firmware
18 Qualcomm fastconnect_6800_firmware
19 Qualcomm fastconnect_6900_firmware
20 Qualcomm fastconnect_7800_firmware
21 Qualcomm snapdragon_8_gen_1_firmware
22 Qualcomm snapdragon_865_5g_firmware
23 Qualcomm snapdragon_865\+_5g_firmware
24 Qualcomm snapdragon_870_5g_firmware
25 Qualcomm snapdragon_ar2_gen_1_firmware
26 Qualcomm snapdragon_xr2_5g_firmware
27 Qualcomm qca6391
28 Qualcomm qca6426
29 Qualcomm qca6436
30 Qualcomm sd865_5g
31 Qualcomm wcd9380
32 Qualcomm wcd9385
33 Qualcomm wcn6740
34 Qualcomm wsa8810
35 Qualcomm wsa8815
36 Qualcomm wsa8830
37 Qualcomm wsa8835
38 Qualcomm fastconnect_6800
39 Qualcomm fastconnect_6900
40 Qualcomm fastconnect_7800
41 Qualcomm sd_8_gen1_5g
42 Qualcomm ssg2115p
43 Qualcomm ssg2125p
44 Qualcomm sxr1230p
45 Qualcomm sxr2230p
46 Qualcomm wsa8832
47 Qualcomm snapdragon_xr2_5g
48 Qualcomm snapdragon_8_gen_1
49 Qualcomm snapdragon_865_5g
50 Qualcomm snapdragon_865\+_5g
51 Qualcomm snapdragon_870_5g
52 Qualcomm snapdragon_ar2_gen_1
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-28581.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28581 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28581 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 12, 2024

    Action Type Old Value New Value
    Added CWE Qualcomm, Inc. CWE-119
  • Initial Analysis by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_8_gen_1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_8_gen_1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_865_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_865_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_865\+_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_865\+_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_870_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_870_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_ar2_gen_1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_ar2_gen_1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_xr2_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_xr2_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ssg2115p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ssg2115p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ssg2125p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ssg2125p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr1230p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr1230p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sxr2230p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sxr2230p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28581 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.05%

score

0.51215

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability