Lucene search

K
vulnrichmentQualcommVULNRICHMENT:CVE-2023-33103
HistoryMar 04, 2024 - 10:48 a.m.

CVE-2023-33103 Improper Input Validation in Multi-Mode Call Processor

2024-03-0410:48:41
CWE-20
qualcomm
github.com
2
cve-2023-33103
input validation
multi-mode call processor
transient dos
cag info
network received

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Transient DOS while processing CAG info IE received from NW.

CNA Affected

[
  {
    "vendor": "Qualcomm, Inc.",
    "product": "Snapdragon",
    "versions": [
      {
        "status": "affected",
        "version": "AR8035"
      },
      {
        "status": "affected",
        "version": "FastConnect 6700"
      },
      {
        "status": "affected",
        "version": "FastConnect 6900"
      },
      {
        "status": "affected",
        "version": "FastConnect 7800"
      },
      {
        "status": "affected",
        "version": "QCA6174A"
      },
      {
        "status": "affected",
        "version": "QCA6584AU"
      },
      {
        "status": "affected",
        "version": "QCA6698AQ"
      },
      {
        "status": "affected",
        "version": "QCA8081"
      },
      {
        "status": "affected",
        "version": "QCA8337"
      },
      {
        "status": "affected",
        "version": "QCC710"
      },
      {
        "status": "affected",
        "version": "QCM4490"
      },
      {
        "status": "affected",
        "version": "QCM8550"
      },
      {
        "status": "affected",
        "version": "QCN6024"
      },
      {
        "status": "affected",
        "version": "QCN6224"
      },
      {
        "status": "affected",
        "version": "QCN6274"
      },
      {
        "status": "affected",
        "version": "QCN9024"
      },
      {
        "status": "affected",
        "version": "QCS4490"
      },
      {
        "status": "affected",
        "version": "QCS8550"
      },
      {
        "status": "affected",
        "version": "QEP8111"
      },
      {
        "status": "affected",
        "version": "QFW7114"
      },
      {
        "status": "affected",
        "version": "QFW7124"
      },
      {
        "status": "affected",
        "version": "SG8275P"
      },
      {
        "status": "affected",
        "version": "SM8550P"
      },
      {
        "status": "affected",
        "version": "Snapdragon 4 Gen 2 Mobile Platform"
      },
      {
        "status": "affected",
        "version": "Snapdragon 8 Gen 2 Mobile Platform"
      },
      {
        "status": "affected",
        "version": "Snapdragon 8 Gen 3 Mobile Platform"
      },
      {
        "status": "affected",
        "version": "Snapdragon 8+ Gen 2 Mobile Platform"
      },
      {
        "status": "affected",
        "version": "Snapdragon Auto 5G Modem-RF Gen 2"
      },
      {
        "status": "affected",
        "version": "Snapdragon X35 5G Modem-RF System"
      },
      {
        "status": "affected",
        "version": "Snapdragon X65 5G Modem-RF System"
      },
      {
        "status": "affected",
        "version": "Snapdragon X70 Modem-RF System"
      },
      {
        "status": "affected",
        "version": "Snapdragon X75 5G Modem-RF System"
      },
      {
        "status": "affected",
        "version": "WCD9340"
      },
      {
        "status": "affected",
        "version": "WCD9370"
      },
      {
        "status": "affected",
        "version": "WCD9380"
      },
      {
        "status": "affected",
        "version": "WCD9385"
      },
      {
        "status": "affected",
        "version": "WCD9390"
      },
      {
        "status": "affected",
        "version": "WCD9395"
      },
      {
        "status": "affected",
        "version": "WCN3950"
      },
      {
        "status": "affected",
        "version": "WCN3988"
      },
      {
        "status": "affected",
        "version": "WSA8810"
      },
      {
        "status": "affected",
        "version": "WSA8815"
      },
      {
        "status": "affected",
        "version": "WSA8830"
      },
      {
        "status": "affected",
        "version": "WSA8832"
      },
      {
        "status": "affected",
        "version": "WSA8835"
      },
      {
        "status": "affected",
        "version": "WSA8840"
      },
      {
        "status": "affected",
        "version": "WSA8845"
      },
      {
        "status": "affected",
        "version": "WSA8845H"
      }
    ],
    "platforms": [
      "Snapdragon Auto",
      "Snapdragon Compute",
      "Snapdragon Consumer IOT",
      "Snapdragon Industrial IOT",
      "Snapdragon Mobile"
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-33103