Headline
CVE-2021-30321: November 2021 Security Bulletin | Qualcomm
Possible buffer overflow due to lack of parameter length check during MBSSID scan IE parse in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity
Version 1.0****Published: 11/01/2021
This security bulletin is intended to help Qualcomm Technologies, Inc. (QTI) customers incorporate security updates in launched or upcoming devices. This document includes (i) a description of security vulnerabilities that have been addressed in QTI’s proprietary code and (ii) links to related code that has been contributed to Code Aurora Forum (CAF), a Linux Foundation Collaborative Project, to address security vulnerabilities for customers who incorporate Linux-based software from CAF into their devices.
Please reach out to [email protected] for any questions related to this bulletin.
Table of Contents****Announcements
None.
Acknowledgements
We would like to thank these researchers for their contributions in reporting these issues to us.
CVE-2021-30321
Hao Chen (@flankersky) and Guang Gong (@oldfresher) of 360 Alpha Lab
CVE-2021-1973, CVE-2021-1979, CVE-2021-30254, CVE-2021-30255, CVE-2021-30259
Peter Park (peterpark)
CVE-2021-1903
Hongjian Cao of Ant Security Frontage Lab
CVE-2021-30264, CVE-2021-30266
Reported to us through Google Android Security team; please see bulletins at https://source.android.com/security/overview/acknowledgements/ for individual credit information. For issues rated medium or lower, the individual credit information may appear in a future Android major release bulletin.
CVE-2021-30265
Bodong Zhao from Tsinghua University
Proprietary Software Issues****The tables below summarize security vulnerabilities that were addressed through proprietary software
This table lists high impact security vulnerabilities. Patches have been released for affected products. OEMs have been notified and strongly recommended to release patches on end devices.
Public ID
Security Rating
CVSS Rating
Technology Area
Date Reported
CVE-2021-1924
Critical
Critical
Core
Internal
CVE-2021-1975
Critical
Critical
Data Modem
Internal
CVE-2021-30321
Critical
Critical
WLAN Windows Host
01/06/2021
CVE-2021-1912
High
High
QWES
Internal
CVE-2021-1921
High
High
KERNEL
Internal
CVE-2021-1973
High
High
RFA
01/03/2021
CVE-2021-1979
High
High
RFA
01/14/2021
CVE-2021-1981
High
High
Multi-Mode Call Processor
Internal
CVE-2021-1982
High
High
Multi-Mode Call Processor
Internal
CVE-2021-30254
High
High
RFA
02/03/2021
CVE-2021-30255
High
High
RFA
02/03/2021
CVE-2021-30259
High
High
Audio
01/26/2021
CVE-2021-30284
High
High
Multi-Mode Call Processor
02/04/2021
This table lists moderate security vulnerabilities. OEMs have been notified and encouraged to patch these issues.
Public ID
Security Rating
CVSS Rating
Technology Area
Date Reported
CVE-2021-1903
Medium
Medium
WLAN Firmware
10/30/2020
CVE-2021-30264
Medium
Medium
Data Network Stack & Connectivity
12/08/2020
CVE-2021-1924
CVE ID
CVE-2021-1924
Title
Cryptographic Issue in Core
Description
Information disclosure through timing and power side-channels during mod exponentiation for RSA-CRT
Technology Area
Core
Vulnerability Type
CWE-310 Cryptographic Issues
Access Vector
Local
Security Rating
Critical
CVSS Rating
Critical
CVSS Score
9
CVSS String
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
Date Reported
Internal
Customer Notified Date
05/03/2021
Affected Chipsets*
APQ8009, APQ8009W, APQ8016, APQ8017, APQ8037, APQ8052, APQ8056, APQ8062, APQ8064AU, APQ8076, APQ8084, APQ8096AU, AR3012, AR7420, AR8031, AR8035, AR9380, AR9580, CSR6030, CSR8811, CSRA6620, CSRA6640, CSRB31024, FSM10055, FSM10056, FSM9900, FSM9905, FSM9910, FSM9915, FSM9916, FSM9950, FSM9955, IPQ4018, IPQ4019, IPQ4028, IPQ4029, IPQ5010, IPQ5018, IPQ5028, IPQ6000, IPQ6005, IPQ6010, IPQ6018, IPQ6028, IPQ8062, IPQ8064, IPQ8065, IPQ8066, IPQ8068, IPQ8069, IPQ8070, IPQ8070A, IPQ8071, IPQ8071A, IPQ8072, IPQ8072A, IPQ8074, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, MDM8207, MDM8635M, MDM9150, MDM9205, MDM9206, MDM9207, MDM9225, MDM9225M, MDM9230, MDM9235M, MDM9250, MDM9330, MDM9607, MDM9625, MDM9625M, MDM9626, MDM9628, MDM9630, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8108, MSM8208, MSM8209, MSM8608, MSM8909W, MSM8916, MSM8917, MSM8920, MSM8937, MSM8940, MSM8952, MSM8956, MSM8962, MSM8976, MSM8976SG, MSM8996AU, PM8937, PMD9635, PMP8074, QCA10901, QCA1990, QCA4004, QCA4020, QCA4024, QCA6164, QCA6174, QCA6174A, QCA6175A, QCA6234, QCA6310, QCA6320, QCA6335, QCA6390, QCA6391, QCA6421, QCA6426, QCA6428, QCA6431, QCA6436, QCA6438, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584, QCA6584AU, QCA6595, QCA6595AU, QCA6694, QCA6694AU, QCA6696, QCA7500, QCA7520, QCA7550, QCA8072, QCA8075, QCA8081, QCA8337, QCA9367, QCA9377, QCA9379, QCA9531, QCA9558, QCA9561, QCA9880, QCA9882, QCA9886, QCA9887, QCA9888, QCA9889, QCA9890, QCA9898, QCA9980, QCA9982, QCA9984, QCA9985, QCA9987, QCA9990, QCA9992, QCA9994, QCM2290, QCM4290, QCM6125, QCM6490, QCN3018, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5064, QCN5121, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN5550, QCN6023, QCN6024, QCN6122, QCN9000, QCN9012, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCS2290, QCS405, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, QCS6490, QCX315, QFE1100, QFE1922, QFE1952, QRB5165, QRB5165N, QSM8250, QSM8350, QSW8573, Qualcomm215, SA415M, SA515M, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SC8180X+SDX55, SC8280XP, SD 455, SD 636, SD 675, SD 8C, SD 8CX, SD205, SD210, SD429, SD439, SD450, SD460, SD480, SD632, SD662, SD665, SD675, SD678, SD690 5G, SD712, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD780G, SD7c, SD820, SD821, SD850, SD865 5G, SD870, SD888 5G, SDA429W, SDM429W, SDM630, SDM830, SDW2500, SDX12, SDX20, SDX20M, SDX24, SDX50M, SDX55, SDX55M, SDX57M, SDXR1, SDXR2 5G, SM4125, SM6225, SM6250, SM6250P, SM6375, SM7250, SM7325, WCD9306, WCD9330, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3620, WCN3660, WCN3660A, WCN3660B, WCN3680, WCN3910, WCN3950, WCN3988, WCN3991, WCN3999, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WHS9410, WSA8830, WSA8835, WTR3925L
CVE-2021-1975
CVE ID
CVE-2021-1975
Title
Improper Restrictions of Operations within the Bounds of a Memory Buffer in Data Modem
Description
Possible heap overflow due to improper length check of domain while parsing the DNS response
Technology Area
Data Modem
Vulnerability Type
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
Access Vector
Remote
Security Rating
Critical
CVSS Rating
Critical
CVSS Score
9.8
CVSS String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Date Reported
Internal
Customer Notified Date
05/03/2021
Affected Chipsets*
APQ8009, APQ8009W, APQ8017, APQ8037, APQ8096AU, AR6003, AR8035, CSR6030, CSRB31024, FSM10055, FSM10056, MDM8207, MDM8215, MDM8215M, MDM8615M, MDM9150, MDM9205, MDM9206, MDM9207, MDM9215, MDM9230, MDM9250, MDM9310, MDM9330, MDM9607, MDM9615, MDM9615M, MDM9628, MDM9630, MDM9640, MDM9650, MSM8108, MSM8208, MSM8209, MSM8608, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8976, MSM8976SG, MSM8996AU, QCA4004, QCA6174, QCA6174A, QCA6310, QCA6320, QCA6335, QCA6390, QCA6391, QCA6421, QCA6426, QCA6431, QCA6436, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584, QCA6584AU, QCA6595, QCA6595AU, QCA6694, QCA6694AU, QCA6696, QCA8081, QCA8337, QCA9367, QCA9377, QCA9379, QCM4290, QCM6125, QCM6490, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, QCS6490, QCX315, QSM8350, QSW8573, Qualcomm215, SA415M, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SC8180X+SDX55, SD 455, SD 636, SD 675, SD 8C, SD 8CX, SD205, SD210, SD429, SD439, SD450, SD460, SD480, SD632, SD662, SD665, SD675, SD678, SD690 5G, SD712, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD780G, SD7c, SD820, SD821, SD850, SD865 5G, SD870, SD888 5G, SDA429W, SDM429W, SDM630, SDW2500, SDX12, SDX20, SDX24, SDX50M, SDX55, SDX55M, SDX65, SDXR1, SDXR2 5G, SM6225, SM6250, SM6250P, SM6375, SM7250, SM7325, SM8450, SM8450P, WCD9306, WCD9330, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3620, WCN3660, WCN3660B, WCN3680, WCN3910, WCN3950, WCN3988, WCN3991, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WHS9410, WSA8830, WSA8835
CVE-2021-30321
CVE ID
CVE-2021-30321
Title
Buffer Copy Without Checking Size of Input in WLAN
Description
Possible buffer overflow due to lack of parameter length check during MBSSID scan IE parse
Technology Area
WLAN Windows Host
Vulnerability Type
CWE-120 Buffer Copy Without Checking Size of Input (‘Classic Buffer Overflow’)
Access Vector
Remote
Security Rating
Critical
CVSS Rating
Critical
CVSS Score
9.8
CVSS String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Date Reported
01/06/2021
Customer Notified Date
08/02/2021
Affected Chipsets*
AQT1000, QCA1062, QCA1064, QCA2066, QCA6320, QCA6391, QCA6420, QCA6430, SC8280XP, SD 8CX, WCD9340, WCD9341, WCD9380, WCD9385, WCN3998, WCN6850, WCN6851, WCN6855, WCN6856, WSA8810, WSA8815, WSA8830, WSA8835
CVE-2021-1912
CVE ID
CVE-2021-1912
Title
Integer Overflow or Wraparound in Trust Zone
Description
Possible integer overflow can occur due to improper length check while calculating count and grace period
Technology Area
QWES
Vulnerability Type
CWE-190 Integer Overflow or Wraparound
Access Vector
Local
Security Rating
High
CVSS Rating
High
CVSS Score
8.4
CVSS String
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Date Reported
Internal
Customer Notified Date
05/03/2021
Affected Chipsets*
AQT1000, AR8035, CSRB31024, QCA6174A, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564AU, QCA6574A, QCA6574AU, QCA6584AU, QCA6595AU, QCA6696, QCA8337, QCA9377, QCX315, SA415M, SA515M, SD 8C, SD 8CX, SD855, SD865 5G, SD870, SDX24, SDX55, SDX55M, SDXR2 5G, WCD9340, WCD9341, WCD9380, WCD9385, WCN3998, WCN6750, WCN6850, WCN6851, WSA8810, WSA8815
CVE-2021-1921
CVE ID
CVE-2021-1921
Title
Time-of-check Time-of-use Race Condition in Kernel
Description
Possible memory corruption due to Improper handling of hypervisor unmap operations for concurrent memory operations
Technology Area
KERNEL
Vulnerability Type
CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
Access Vector
Local
Security Rating
High
CVSS Rating
High
CVSS Score
7.8
CVSS String
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Date Reported
Internal
Customer Notified Date
05/03/2021
Affected Chipsets*
AQT1000, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6574AU, QCA6595, QCM6490, QCS6490, QRB5165, QRB5165N, QSM8350, SA6155P, SA8195P, SD 8C, SD 8CX, SD675, SD778G, SD780G, SD855, SD865 5G, SD870, SD888 5G, SDM830, SDX24, SDX55, SDX55M, SDXR2 5G, SM7325, WCD9340, WCD9341, WCD9360, WCD9370, WCD9375, WCD9380, WCD9385, WCN3950, WCN3980, WCN3990, WCN3998, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WHS9410, WSA8810, WSA8815, WSA8830, WSA8835
CVE-2021-1973
CVE ID
CVE-2021-1973
Title
Untrusted Pointer Dereference in RFA
Description
A FTM Diag command can allow an arbitrary write into modem OS space
Technology Area
RFA
Vulnerability Type
CWE-822 Untrusted Pointer Dereference
Access Vector
Local
Security Rating
High
CVSS Rating
High
CVSS Score
7.8
CVSS String
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Date Reported
01/03/2021
Customer Notified Date
05/03/2021
Affected Chipsets*
APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8064AU, APQ8096AU, AQT1000, AR6003, AR8035, CSR6030, CSRB31024, FSM10055, FSM10056, MDM8207, MDM8215, MDM8215M, MDM8615M, MDM9150, MDM9205, MDM9206, MDM9207, MDM9215, MDM9230, MDM9250, MDM9310, MDM9330, MDM9607, MDM9615, MDM9615M, MDM9628, MDM9630, MDM9640, MDM9650, MSM8108, MSM8208, MSM8209, MSM8608, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8976, MSM8976SG, MSM8996AU, QCA4004, QCA6174, QCA6174A, QCA6310, QCA6320, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584, QCA6584AU, QCA6595AU, QCA6694, QCA6694AU, QCA6696, QCA8081, QCA8337, QCA9367, QCA9377, QCA9379, QCM2290, QCM4290, QCM6125, QCM6490, QCS2290, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, QCS6490, QCX315, QET4101, QSM8350, QSW8573, Qualcomm215, SA415M, SA515M, SA8155, SA8155P, SC8180X+SDX55, SD 455, SD 636, SD 675, SD 8C, SD 8CX, SD205, SD210, SD429, SD439, SD450, SD460, SD480, SD632, SD660, SD662, SD665, SD670, SD675, SD678, SD690 5G, SD710, SD712, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD7c, SD820, SD821, SD835, SD845, SD850, SD855, SD865 5G, SD870, SD888 5G, SDA429W, SDM429W, SDM630, SDW2500, SDX12, SDX20, SDX50M, SDX55, SDX55M, SDX65, SDXR1, SDXR2 5G, SM4125, SM6225, SM6250, SM6250P, SM6375, SM7250, SM7325, SM8450, SM8450P, WCD9306, WCD9326, WCD9330, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660, WCN3660B, WCN3680, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WHS9410, WSA8810, WSA8815, WSA8830, WSA8835
CVE-2021-1979
CVE ID
CVE-2021-1979
Title
Stack-based Buffer Overflow in RFA Tools
Description
Possible buffer overflow due to improper validation of FTM command payload
Technology Area
RFA
Vulnerability Type
CWE-121 Stack-based Buffer Overflow
Access Vector
Local
Security Rating
High
CVSS Rating
High
CVSS Score
7.8
CVSS String
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Date Reported
01/14/2021
Customer Notified Date
05/03/2021
Affected Chipsets*
AQT1000, AR8035, CSRB31024, FSM10055, FSM10056, MDM9150, MDM9250, MDM9650, QCA6174A, QCA6310, QCA6320, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564A, QCA6564AU, QCA6574A, QCA6574AU, QCA6584AU, QCA6595AU, QCA6696, QCA8081, QCA8337, QCA9377, QCM6125, QCM6490, QCS410, QCS603, QCS605, QCS610, QCS6125, QCS6490, QCX315, QSM8350, SA415M, SA515M, SA8155, SA8155P, SC8180X+SDX55, SD 455, SD 636, SD 675, SD 8C, SD 8CX, SD480, SD660, SD665, SD670, SD675, SD678, SD690 5G, SD710, SD712, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD780G, SD7c, SD835, SD845, SD850, SD855, SD865 5G, SD870, SD888 5G, SDM630, SDX12, SDX20, SDX24, SDX50M, SDX55, SDX55M, SDX65, SDXR1, SDXR2 5G, SM6250, SM6250P, SM6375, SM7250, SM7325, SM8450, SM8450P, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WHS9410, WSA8810, WSA8815, WSA8830, WSA8835
CVE-2021-1981
CVE ID
CVE-2021-1981
Title
Buffer Over-read in Modem
Description
Possible buffer over read due to improper IE size check of Bearer capability IE in MT setup request from network
Technology Area
Multi-Mode Call Processor
Vulnerability Type
CWE-126 Buffer Over-read
Access Vector
Remote
Security Rating
High
CVSS Rating
High
CVSS Score
7.5
CVSS String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Date Reported
Internal
Customer Notified Date
05/03/2021
Affected Chipsets*
APQ8017, AR8035, MSM8917, QCA6390, QCA6391, QCA6421, QCA6426, QCA6431, QCA6436, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, QCA8081, QCA8337, QCM6125, QCM6490, QCS410, QCS610, QCS6125, QCS6490, QCX315, QSM8350, Qualcomm215, SA515M, SD 675, SD205, SD210, SD429, SD439, SD480, SD665, SD670, SD675, SD678, SD690 5G, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD845, SD855, SD865 5G, SD870, SD888 5G, SDX55, SDX55M, SDX65, SDXR2 5G, SM6250, SM6250P, SM6375, SM7250, SM7325, SM8450, SM8450P, WCD9326, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3660B, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WSA8810, WSA8815, WSA8830, WSA8835
CVE-2021-1982
CVE ID
CVE-2021-1982
Title
Reachable Assertion in Modem
Description
Possible denial of service scenario due to improper input validation of received NAS OTA message
Technology Area
Multi-Mode Call Processor
Vulnerability Type
CWE-617 Reachable Assertion
Access Vector
Remote
Security Rating
High
CVSS Rating
High
CVSS Score
7.5
CVSS String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Date Reported
Internal
Customer Notified Date
05/03/2021
Affected Chipsets*
AR8035, QCA6390, QCA6391, QCA6421, QCA6426, QCA6431, QCA6436, QCA6574A, QCA6574AU, QCA6595AU, QCA6696, QCA8081, QCA8337, QCM6490, QCS410, QCS610, QCS6490, QCX315, QSM8350, SA515M, SD 675, SD480, SD675, SD678, SD690 5G, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD855, SD865 5G, SD870, SD888 5G, SDX55, SDX55M, SDX65, SDXR2 5G, SM6250, SM6250P, SM6375, SM7250, SM7325, SM8450, SM8450P, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WSA8810, WSA8815, WSA8830, WSA8835
CVE-2021-30254
CVE ID
CVE-2021-30254
Title
Improper Validation of Array Index in Modem
Description
Possible buffer overflow due to improper input validation in factory calibration and test DIAG command
Technology Area
RFA
Vulnerability Type
CWE-129 Improper Validation of Array Index
Access Vector
Local
Security Rating
High
CVSS Rating
High
CVSS Score
7.8
CVSS String
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Date Reported
02/03/2021
Customer Notified Date
05/03/2021
Affected Chipsets*
APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8096AU, AQT1000, AR8035, CSR6030, MDM8207, MDM9150, MDM9205, MDM9206, MDM9207, MDM9230, MDM9250, MDM9330, MDM9607, MDM9628, MDM9630, MDM9640, MDM9650, MSM8108, MSM8208, MSM8209, MSM8608, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8976, MSM8976SG, MSM8996AU, QCA4004, QCA6174, QCA6174A, QCA6310, QCA6320, QCA6390, QCA6391, QCA6420, QCA6430, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584, QCA6584AU, QCA6595AU, QCA6694, QCA6694AU, QCA8081, QCA8337, QCA9367, QCA9377, QCA9379, QCM2290, QCM4290, QCM6125, QCM6490, QCS2290, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, QCS6490, QCX315, QET4101, QSW8573, Qualcomm215, SD 636, SD 675, SD205, SD210, SD429, SD439, SD450, SD460, SD480, SD632, SD660, SD662, SD665, SD670, SD675, SD678, SD690 5G, SD710, SD712, SD720G, SD730, SD765, SD765G, SD768G, SD778G, SD780G, SD820, SD821, SD835, SD845, SD855, SD865 5G, SD870, SD888 5G, SDA429W, SDM429W, SDM630, SDW2500, SDX12, SDX50M, SDX55, SDX55M, SDX65, SDXR1, SM4125, SM6225, SM6250, SM6250P, SM6375, SM7250, SM7325, SM8450, SM8450P, WCD9306, WCD9326, WCD9330, WCD9335, WCD9340, WCD9341, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660, WCN3660B, WCN3680, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WSA8810, WSA8815, WSA8830, WSA8835
CVE-2021-30255
CVE ID
CVE-2021-30255
Title
Improper Validation of Array Index in RFA
Description
Possible buffer overflow due to improper input validation in PDM DIAG command in FTM
Technology Area
RFA
Vulnerability Type
CWE-129 Improper Validation of Array Index
Access Vector
Local
Security Rating
High
CVSS Rating
High
CVSS Score
7.8
CVSS String
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Date Reported
02/03/2021
Customer Notified Date
05/03/2021
Affected Chipsets*
APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8096AU, AQT1000, AR8035, CSR6030, CSRB31024, FSM10056, MDM8207, MDM9150, MDM9205, MDM9206, MDM9207, MDM9230, MDM9250, MDM9330, MDM9607, MDM9628, MDM9630, MDM9640, MDM9650, MSM8108, MSM8208, MSM8209, MSM8608, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8976, MSM8976SG, MSM8996AU, QCA4004, QCA6174, QCA6174A, QCA6310, QCA6320, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584, QCA6584AU, QCA6595AU, QCA6694, QCA6694AU, QCA6696, QCA8081, QCA8337, QCA9367, QCA9377, QCA9379, QCM2290, QCM4290, QCM6125, QCM6490, QCS2290, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, QCS6490, QCX315, QET4101, QSM8350, QSW8573, Qualcomm215, SA415M, SA515M, SA8155, SA8155P, SC8180X+SDX55, SD 455, SD 636, SD 675, SD 8C, SD 8CX, SD205, SD210, SD429, SD439, SD450, SD460, SD480, SD632, SD660, SD662, SD665, SD670, SD675, SD678, SD690 5G, SD710, SD712, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD7c, SD820, SD821, SD835, SD845, SD850, SD855, SD865 5G, SD870, SD888 5G, SDA429W, SDM429W, SDM630, SDW2500, SDX12, SDX20, SDX24, SDX50M, SDX55, SDX55M, SDX65, SDXR1, SDXR2 5G, SM4125, SM6225, SM6250, SM6250P, SM6375, SM7250, SM7325, SM8450, SM8450P, WCD9306, WCD9326, WCD9330, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660, WCN3660B, WCN3680, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WHS9410, WSA8810, WSA8815, WSA8830, WSA8835
CVE-2021-30259
CVE ID
CVE-2021-30259
Title
Improper Input Validation in Audio
Description
Possible out of bound access due to improper validation of function table entries
Technology Area
Audio
Vulnerability Type
CWE-20 Improper Input Validation
Access Vector
Local
Security Rating
High
CVSS Rating
High
CVSS Score
7.8
CVSS String
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Date Reported
01/26/2021
Customer Notified Date
05/03/2021
Affected Chipsets*
AQT1000, AR8031, AR8035, CSRA6620, CSRA6640, CSRB31024, MDM9150, MDM9205, MDM9250, MDM9650, MDM9655, QCA4004, QCA6174A, QCA6175A, QCA6310, QCA6320, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6430, QCA6431, QCA6436, QCA6564, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA8081, QCA8337, QCA9377, QCA9984, QCM2290, QCM4290, QCM6125, QCM6490, QCS2290, QCS405, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, QCS6490, QCX315, QRB5165, QRB5165N, QSM8250, QSM8350, SA415M, SA515M, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SC8180X+SDX55, SD 455, SD 636, SD 675, SD 8C, SD 8CX, SD460, SD480, SD660, SD662, SD665, SD670, SD675, SD678, SD690 5G, SD710, SD712, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD780G, SD7c, SD835, SD845, SD850, SD855, SD865 5G, SD870, SD888, SD888 5G, SDA429W, SDM630, SDM830, SDX12, SDX20, SDX24, SDX50M, SDX55, SDX55M, SDX65, SDXR1, SDXR2 5G, SM4125, SM6225, SM6250, SM6250P, SM6375, SM7250, SM7325, SM8450, SM8450P, WCD9306, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3610, WCN3620, WCN3660B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN3999, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WHS9410, WSA8810, WSA8815, WSA8830, WSA8835
CVE-2021-30284
CVE ID
CVE-2021-30284
Title
Information Exposure in Modem
Description
Possible information exposure and denial of service due to NAS not dropping messages when integrity check fails
Technology Area
Multi-Mode Call Processor
Vulnerability Type
CWE-200 Information Exposure
Access Vector
Remote
Security Rating
High
CVSS Rating
High
CVSS Score
7.5
CVSS String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Date Reported
02/04/2021
Customer Notified Date
05/03/2021
Affected Chipsets*
APQ8009, APQ8009W, APQ8017, APQ8037, APQ8053, APQ8096AU, AQT1000, AR6003, CSR6030, MDM8207, MDM8215, MDM8215M, MDM8615M, MDM9150, MDM9205, MDM9206, MDM9207, MDM9215, MDM9230, MDM9250, MDM9310, MDM9330, MDM9607, MDM9615, MDM9615M, MDM9625, MDM9628, MDM9630, MDM9640, MDM9650, MSM8108, MSM8208, MSM8209, MSM8608, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8976, MSM8976SG, MSM8996AU, QCA4004, QCA6174, QCA6174A, QCA6310, QCA6320, QCA6390, QCA6391, QCA6420, QCA6430, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584, QCA6584AU, QCA6595AU, QCA6694, QCA6694AU, QCA9367, QCA9377, QCA9379, QCM6490, QCS6490, QET4101, QSW8573, SD 636, SD 675, SD205, SD210, SD429, SD439, SD450, SD460, SD480, SD660, SD662, SD665, SD675, SD678, SD690 5G, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD780G, SD820, SD821, SD835, SD855, SD865 5G, SD870, SD888, SD888 5G, SDM630, SDM830, SDW2500, SDX12, SDX20M, SDX50M, SDX55, SDX55M, SM4125, SM6225, SM6250, SM6375, SM7250, SM7325, WCD9306, WCD9326, WCD9330, WCD9335, WCD9340, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660B, WCN3680B, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WSA8810, WSA8815, WSA8830, WSA8835
CVE-2021-1903
CVE ID
CVE-2021-1903
Title
Improper Authorization in WLAN
Description
Possible denial of service scenario can occur due to lack of length check on Channel Switch Announcement IE in beacon or probe response frame
Technology Area
WLAN Firmware
Vulnerability Type
CWE-285 Improper Authorization
Access Vector
Remote
Security Rating
Medium
CVSS Rating
Medium
CVSS Score
5.3
CVSS String
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Date Reported
10/30/2020
Customer Notified Date
05/03/2021
Affected Chipsets*
AQT1000, AR8031, AR8035, AR9380, CSR8811, CSRA6620, CSRA6640, CSRB31024, IPQ4018, IPQ4028, IPQ4029, IPQ5010, IPQ5018, IPQ6000, IPQ6005, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8069, IPQ8070, IPQ8070A, IPQ8071, IPQ8071A, IPQ8072, IPQ8072A, IPQ8074, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, PMP8074, QCA1062, QCA1064, QCA10901, QCA2062, QCA2064, QCA2065, QCA2066, QCA4024, QCA6175A, QCA6310, QCA6335, QCA6390, QCA6391, QCA6420, QCA6421, QCA6426, QCA6428, QCA6430, QCA6431, QCA6436, QCA6438, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA8072, QCA8075, QCA8081, QCA8337, QCA9888, QCA9889, QCA9898, QCA9980, QCA9984, QCA9990, QCA9992, QCA9994, QCM2290, QCM6125, QCM6490, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5064, QCN5121, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN5550, QCN6023, QCN6024, QCN7605, QCN7606, QCN9000, QCN9012, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCS2290, QCS405, QCS410, QCS605, QCS610, QCS6125, QCS6490, QCX315, QSM8350, SA415M, SA515M, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SC8180X+SDX55, SC8280XP, SD 455, SD 636, SD 675, SD 8C, SD 8CX, SD460, SD480, SD660, SD662, SD665, SD670, SD675, SD678, SD690 5G, SD710, SD720G, SD730, SD750G, SD765, SD765G, SD768G, SD778G, SD780G, SD7c, SD845, SD850, SD855, SD865 5G, SD870, SD888, SD888 5G, SDM630, SDM830, SDX50M, SDX55, SDX55M, SDX65, SDXR1, SDXR2 5G, SM4125, SM6225, SM6250, SM6250P, SM6375, SM7250, SM7325, SM8450, SM8450P, WCD9326, WCD9335, WCD9340, WCD9341, WCD9360, WCD9370, WCD9371, WCD9375, WCD9380, WCD9385, WCN3910, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN3999, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WHS9410, WSA8810, WSA8815, WSA8830, WSA8835
CVE-2021-30264
CVE ID
CVE-2021-30264
Title
Use After Free in Modem
Description
Possible use after free due improper validation of reference from call back to internal store table
Technology Area
Data Network Stack & Connectivity
Vulnerability Type
CWE-416 Use After Free
Access Vector
Local
Security Rating
Medium
CVSS Rating
Medium
CVSS Score
6.7
CVSS String
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Date Reported
12/08/2020
Customer Notified Date
05/03/2021
Affected Chipsets*
APQ8009, APQ8053, APQ8096AU, AQT1000, AR8031, AR8035, AR9380, CSR8811, CSRA6620, CSRA6640, FSM10055, FSM10056, IPQ4018, IPQ4019, IPQ4028, IPQ4029, IPQ5010, IPQ5018, IPQ5028, IPQ6000, IPQ6005, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8070, IPQ8070A, IPQ8071, IPQ8071A, IPQ8072, IPQ8072A, IPQ8074, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, MDM9150, MDM9206, MSM8953, MSM8996AU, PMP8074, QCA4024, QCA6390, QCA6391, QCA6420, QCA6426, QCA6428, QCA6430, QCA6438, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6694, QCA6696, QCA7500, QCA8072, QCA8075, QCA8081, QCA8337, QCA9367, QCA9377, QCA9531, QCA9558, QCA9561, QCA9563, QCA9880, QCA9882, QCA9886, QCA9887, QCA9888, QCA9889, QCA9896, QCA9898, QCA9980, QCA9982, QCA9984, QCA9985, QCA9990, QCA9992, QCA9994, QCM6125, QCM6490, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5064, QCN5121, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN5500, QCN5502, QCN5550, QCN6023, QCN6024, QCN6122, QCN9000, QCN9012, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCS405, QCS410, QCS603, QCS605, QCS610, QCS6125, QCS6490, QRB5165, QRB5165N, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SD 675, SD205, SD210, SD460, SD480, SD662, SD665, SD675, SD678, SD690 5G, SD730, SD765, SD765G, SD768G, SD778G, SD780G, SD855, SD865 5G, SD870, SD888 5G, SDA429W, SDX55, SDX55M, SDX65, SM6375, SM7250, SM7325, SM8450, SM8450P, WCD9326, WCD9330, WCD9335, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660B, WCN3680B, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WSA8810, WSA8815, WSA8830, WSA8835
*The list of affected chipsets may not be complete. For latest information, device OEMs can contact QTI directly at www.qualcomm.com/support.
Open Source Software Issues****The tables below summarize security vulnerabilities that were addressed through open source software
This table lists moderate security vulnerabilities. OEMs have been notified and encouraged to patch these issues.
Public ID
Security Rating
CVSS Rating
Technology Area
Date Reported
CVE-2021-30263
Medium
Medium
Data Network Stack & Connectivity
01/03/2021
CVE-2021-30265
Medium
Medium
Data Network Stack & Connectivity
01/04/2021
CVE-2021-30266
Medium
Medium
WLAN HOST
12/20/2020
CVE-2021-30263
CVE ID
CVE-2021-30263
Title
Use After Free in Modem
Description
Possible race condition can occur due to lack of synchronization mechanism when On-Device Logging node open twice concurrently
Technology Area
Data Network Stack & Connectivity
Vulnerability Type
CWE-416 Use After Free
Access Vector
Local
Security Rating
Medium
CVSS Rating
Medium
CVSS Score
6.7
CVSS String
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Date Reported
01/03/2021
Customer Notified Date
05/03/2021
Affected Chipsets*
AQT1000, AR8031, AR8035, CSRA6620, CSRA6640, QCA6391, QCA6420, QCA6430, QCA8337, QCM6125, QCS405, QCS6125, SD 8C, SD 8CX, SD855, SDX55, SDX55M, WCD9335, WCD9340, WCD9341, WCD9370, WCN3950, WCN3980, WCN3998, WCN3999, WSA8810, WSA8815
Patch**
- https://source.codeaurora.org/quic/la/kernel/msm-4.14/commit/?id=593570700ed6c01c1d4c2997319adeed0179bfc9
CVE-2021-30265
CVE ID
CVE-2021-30265
Title
Information Exposure in Modem
Description
Possible memory corruption due to improper validation of memory address while processing user-space IOCTL for clearing Filter and Route statistics
Technology Area
Data Network Stack & Connectivity
Vulnerability Type
CWE-200 Information Exposure
Access Vector
Local
Security Rating
Medium
CVSS Rating
Medium
CVSS Score
6.7
CVSS String
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Date Reported
01/04/2021
Customer Notified Date
05/03/2021
Affected Chipsets*
APQ8053, AQT1000, AR8031, AR8035, CSRA6620, CSRA6640, FSM10055, FSM10056, MDM9150, MSM8953, QCA6390, QCA6391, QCA6420, QCA6426, QCA6430, QCA6436, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6696, QCA8081, QCA8337, QCM6125, QCS405, QCS410, QCS603, QCS605, QCS610, QCS6125, QRB5165, QRB5165N, Qualcomm215, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SD 675, SD205, SD210, SD460, SD662, SD665, SD675, SD678, SD690 5G, SD730, SD765, SD765G, SD768G, SD855, SD865 5G, SD870, SDA429W, SDX55, SDX55M, SDX65, SDXR2 5G, SM7250, WCD9326, WCD9335, WCD9340, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3620, WCN3660B, WCN3680, WCN3680B, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN3999, WCN6850, WCN6851, WCN6855, WCN6856, WSA8810, WSA8815, WSA8830, WSA8835
Patch**
- https://source.codeaurora.org/quic/le/kernel/msm-4.19/commit/?id=4432d1966e0957c70c7a47bae7100a9fdd58f3bc
- https://source.codeaurora.org/quic/la/kernel/msm-4.14/commit/?id=5d7e2779335987e125f6990164a37cee6eab13b1
CVE-2021-30266
CVE ID
CVE-2021-30266
Title
Use After Free in WLAN
Description
Possible use after free due to improper memory validation when initializing new interface via Interface add command
Technology Area
WLAN HOST
Vulnerability Type
CWE-416 Use After Free
Access Vector
Local
Security Rating
Medium
CVSS Rating
Medium
CVSS Score
6.7
CVSS String
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Date Reported
12/20/2020
Customer Notified Date
05/03/2021
Affected Chipsets*
APQ8009, APQ8053, APQ8096AU, AQT1000, AR8031, AR8035, AR9380, CSR8811, CSRA6620, CSRA6640, CSRB31024, IPQ4018, IPQ4019, IPQ4028, IPQ4029, IPQ5010, IPQ5018, IPQ6000, IPQ6005, IPQ6010, IPQ6018, IPQ6028, IPQ8064, IPQ8065, IPQ8068, IPQ8069, IPQ8070, IPQ8070A, IPQ8071, IPQ8071A, IPQ8072, IPQ8072A, IPQ8074, IPQ8074A, IPQ8076, IPQ8076A, IPQ8078, IPQ8078A, IPQ8173, IPQ8174, MDM9206, MDM9650, MSM8953, MSM8996AU, QCA4024, QCA6310, QCA6320, QCA6335, QCA6390, QCA6391, QCA6420, QCA6426, QCA6428, QCA6430, QCA6436, QCA6438, QCA6564A, QCA6564AU, QCA6574, QCA6574A, QCA6574AU, QCA6584AU, QCA6595, QCA6595AU, QCA6694, QCA6696, QCA7500, QCA8075, QCA8081, QCA8337, QCA9367, QCA9377, QCA9531, QCA9558, QCA9561, QCA9563, QCA9880, QCA9882, QCA9886, QCA9887, QCA9888, QCA9889, QCA9896, QCA9898, QCA9980, QCA9982, QCA9984, QCA9985, QCA9986, QCA9987, QCA9988, QCA9990, QCA9992, QCA9994, QCM4290, QCM6125, QCM6490, QCN5021, QCN5022, QCN5024, QCN5052, QCN5054, QCN5064, QCN5121, QCN5122, QCN5124, QCN5152, QCN5154, QCN5164, QCN5500, QCN5502, QCN5550, QCN6023, QCN6024, QCN9000, QCN9012, QCN9022, QCN9024, QCN9070, QCN9072, QCN9074, QCN9100, QCS405, QCS410, QCS4290, QCS603, QCS605, QCS610, QCS6125, QCS6490, QRB5165, QRB5165N, Qualcomm215, SA415M, SA6145P, SA6150P, SA6155, SA6155P, SA8145P, SA8150P, SA8155, SA8155P, SA8195P, SD 675, SD205, SD210, SD460, SD480, SD662, SD665, SD675, SD678, SD690 5G, SD730, SD765, SD765G, SD768G, SD778G, SD780G, SD855, SD865 5G, SD870, SD888 5G, SDX55, SDX55M, SDX65, SDXR2 5G, SM6375, SM7250, SM7325, SM8450, SM8450P, WCD9326, WCD9330, WCD9335, WCD9341, WCD9370, WCD9375, WCD9380, WCD9385, WCN3610, WCN3615, WCN3660B, WCN3680, WCN3680B, WCN3950, WCN3980, WCN3988, WCN3990, WCN3991, WCN3998, WCN3999, WCN6740, WCN6750, WCN6850, WCN6851, WCN6855, WCN6856, WCN7850, WCN7851, WSA8810, WSA8815, WSA8830, WSA8835
Patch**
- https://source.codeaurora.org/quic/la/platform/external/wpa_supplicant_8/commit?id=6e25f5512cf26417eb7d1dd743a42360e086beda
* The list of affected chipsets may not be complete. For latest information, device OEMs can contact QTI directly at www.qualcomm.com/support.
** Data is generated only at the time of bulletin creation
Industry Coordination
Security ratings of issues included in Android security bulletins and these bulletins match in the most common scenarios but may differ in some cases due to one of the following reasons:
- Consideration of security protections such as SELinux not enforced on some platforms
- Differences in assessment of some specific scenarios that involves local denial of service or privilege escalation vulnerabilities in the high level OS kernel
Version History
Version
Date
Comments
1.0
Novemeber 1, 2021
Bulletin Published
All Qualcomm products mentioned herein are products of Qualcomm Technologies, Inc. and/or its subsidiaries.
Qualcomm is a trademark of Qualcomm Incorporated, registered in the United States and other countries. Other product and brand names may be trademarks or registered trademarks of their respective owners.
This technical data may be subject to U.S. and international export, re-export, or transfer (“export”) laws. Diversion contrary to U.S. and international law is strictly prohibited.
Qualcomm Technologies, Inc.
5775 Morehouse Drive
San Diego, CA 92121
U.S.A.
© 2019 Qualcomm Technologies, Inc. and/or its subsidiaries. All rights reserved.