8.4
HIGH
CVE-2024-33047
QDCM CaptureRead Memory Corruption
Description

Memory corruption when the captureRead QDCM command is invoked from user-space.

INFO

Published Date :

Sept. 2, 2024, 12:15 p.m.

Last Modified :

Sept. 4, 2024, 5:07 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.5
Affected Products

The following products are affected by CVE-2024-33047 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm wcd9380_firmware
2 Qualcomm wcd9385_firmware
3 Qualcomm wsa8830_firmware
4 Qualcomm wsa8835_firmware
5 Qualcomm qcm6490_firmware
6 Qualcomm qcs6490_firmware
7 Qualcomm wcd9370_firmware
8 Qualcomm wcd9375_firmware
9 Qualcomm wcn3660b_firmware
10 Qualcomm fastconnect_6900_firmware
11 Qualcomm fastconnect_7800_firmware
12 Qualcomm sdm429w_firmware
13 Qualcomm wcn3620_firmware
14 Qualcomm fastconnect_6700_firmware
15 Qualcomm snapdragon_7c\+_gen_3_firmware
16 Qualcomm snapdragon_429_firmware
17 Qualcomm video_collaboration_vc3_firmware
18 Qualcomm wsa8840_firmware
19 Qualcomm wsa8845_firmware
20 Qualcomm wsa8845h_firmware
21 Qualcomm sdm429w
22 Qualcomm wcd9370
23 Qualcomm wcd9375
24 Qualcomm wcd9380
25 Qualcomm wcd9385
26 Qualcomm wcn3620
27 Qualcomm wcn3660b
28 Qualcomm wsa8830
29 Qualcomm wsa8835
30 Qualcomm qcm5430_firmware
31 Qualcomm qcs5430_firmware
32 Qualcomm sc8380xp_firmware
33 Qualcomm fastconnect_6700
34 Qualcomm fastconnect_6900
35 Qualcomm qcs6490
36 Qualcomm fastconnect_7800
37 Qualcomm qcm5430
38 Qualcomm qcm6490
39 Qualcomm qcs5430
40 Qualcomm sc8380xp
41 Qualcomm wsa8840
42 Qualcomm wsa8845
43 Qualcomm wsa8845h
44 Qualcomm snapdragon_7c\+_gen_3
45 Qualcomm video_collaboration_vc3
46 Qualcomm snapdragon_429
47 Qualcomm snapdragon_8cx_gen_3_firmware
48 Qualcomm snapdragon_8cx_gen_3
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-33047.

URL Resource
https://docs.qualcomm.com/product/publicresources/securitybulletin/september-2024-bulletin.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-33047 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-33047 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 04, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.qualcomm.com/product/publicresources/securitybulletin/september-2024-bulletin.html No Types Assigned https://docs.qualcomm.com/product/publicresources/securitybulletin/september-2024-bulletin.html Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm5430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs5430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:video_collaboration_vc3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:video_collaboration_vc3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_429_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_429:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_7c\+_gen_3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_7c\+_gen_3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:snapdragon_8cx_gen_3_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:snapdragon_8cx_gen_3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 02, 2024

    Action Type Old Value New Value
    Added Description Memory corruption when the captureRead QDCM command is invoked from user-space.
    Added Reference Qualcomm, Inc. https://docs.qualcomm.com/product/publicresources/securitybulletin/september-2024-bulletin.html [No types assigned]
    Added CWE Qualcomm, Inc. CWE-126
    Added CVSS V3.1 Qualcomm, Inc. AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-33047 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-33047 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability