CVE-2022-22057

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
Use after free in graphics fence due to a race condition while closing fence file descriptor and destroy graphics timeline simultaneously in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
Overview
  • CVE ID
  • CVE-2022-22057
  • Assigner
  • product-security@qualcomm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-06-14T10:15:18
  • Last Modified Date
  • 2023-04-19T17:10:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6426_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6426:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6436_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6436:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qrb5165_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qrb5165:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qrb5165m_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qrb5165m:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qrb5165n_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qrb5165n:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:qualcomm215_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:qualcomm215:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd_8_gen1_5g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd439_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd439:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd680_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd680:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd695_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd695:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd750g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd750g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx12_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx12:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sdxr2_5g_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sdxr2_5g:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9326_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9335_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9335:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3615_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3615:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-06-14 11:00:11 Added to TrackCVE
2023-04-19 18:08:04 2023-04-19T17:10:55 CVE Modified Date updated