7.8
HIGH
CVE-2024-21455
Apache Fuzz Bus Memory Corruption Vulnerability
Description

Memory corruption when a compat IOCTL call is followed by another IOCTL call from userspace to a driver.

INFO

Published Date :

Oct. 7, 2024, 1:15 p.m.

Last Modified :

Oct. 16, 2024, 8:30 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-21455 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm qam8295p_firmware
2 Qualcomm qca6696_firmware
3 Qualcomm sa8295p_firmware
4 Qualcomm wcn3980_firmware
5 Qualcomm wsa8810_firmware
6 Qualcomm wsa8815_firmware
7 Qualcomm qca6584au_firmware
8 Qualcomm qca6595_firmware
9 Qualcomm qca6698aq_firmware
10 Qualcomm sg4150p_firmware
11 Qualcomm wcd9370_firmware
12 Qualcomm wcd9375_firmware
13 Qualcomm wcn3950_firmware
14 Qualcomm qcm6125_firmware
15 Qualcomm qcs6125_firmware
16 Qualcomm snapdragon_680_4g_mobile_platform_firmware
17 Qualcomm qualcomm_video_collaboration_vc1_platform_firmware
18 Qualcomm qca6584au
19 Qualcomm qca6595
20 Qualcomm qca6696
21 Qualcomm qcm6125
22 Qualcomm qcs6125
23 Qualcomm wcd9370
24 Qualcomm wcd9375
25 Qualcomm wcn3950
26 Qualcomm wcn3980
27 Qualcomm wsa8810
28 Qualcomm wsa8815
29 Qualcomm snapdragon_auto_5g_modem-rf_gen_2_firmware
30 Qualcomm qca6688aq_firmware
31 Qualcomm qam8295p
32 Qualcomm qualcomm_video_collaboration_vc1_platform
33 Qualcomm sa8295p
34 Qualcomm qca6698aq
35 Qualcomm snapdragon_auto_5g_modem-rf_gen_2
36 Qualcomm sg4150p
37 Qualcomm snapdragon_680_4g_mobile_platform
38 Qualcomm qca6688aq
39 Qualcomm snapdragon_685_4g_mobile_platform_\(sm6225-ad\)_firmware
40 Qualcomm snapdragon_685_4g_mobile_platform_\(sm6225-ad\)
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-21455.

URL Resource
https://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21455 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21455 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type https://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html No Types Assigned https://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc1_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc1_platform:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_auto_5g_modem-rf_gen_2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_auto_5g_modem-rf_gen_2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_685_4g_mobile_platform_\(sm6225-ad\)_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_685_4g_mobile_platform_\(sm6225-ad\):-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_680_4g_mobile_platform_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_680_4g_mobile_platform:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sg4150p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sg4150p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6698aq_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6698aq:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6688aq_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6688aq:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6595_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6595:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Oct. 07, 2024

    Action Type Old Value New Value
    Added Description Memory corruption when a compat IOCTL call is followed by another IOCTL call from userspace to a driver.
    Added Reference Qualcomm, Inc. https://docs.qualcomm.com/product/publicresources/securitybulletin/october-2024-bulletin.html [No types assigned]
    Added CWE Qualcomm, Inc. CWE-822
    Added CVSS V3.1 Qualcomm, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21455 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability