We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-33057

Improper Input Validation in Multi-Mode Call Processor



Assignerqualcomm
Reserved2023-05-17
Published2024-02-06
Updated2024-08-02

Description

Transient DOS in Multi-Mode Call Processor while processing UE policy container.



HIGH: 7.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Problem types

CWE-20 Improper Input Validation

Product status

Default status
unaffected

315 5G IoT Modem
affected

AR8035
affected

FastConnect 6200
affected

FastConnect 6700
affected

FastConnect 6800
affected

FastConnect 6900
affected

FastConnect 7800
affected

QCA6174A
affected

QCA6391
affected

QCA6421
affected

QCA6426
affected

QCA6431
affected

QCA6436
affected

QCA6574A
affected

QCA6584AU
affected

QCA6595AU
affected

QCA6696
affected

QCA6698AQ
affected

QCA8081
affected

QCA8337
affected

QCC710
affected

QCM4490
affected

QCM6490
affected

QCM8550
affected

QCN6024
affected

QCN6224
affected

QCN6274
affected

QCN9024
affected

QCS4490
affected

QCS6490
affected

QCS8550
affected

QEP8111
affected

QFW7114
affected

QFW7124
affected

Qualcomm Video Collaboration VC3 Platform
affected

SD855
affected

SD865 5G
affected

SD888
affected

SDX55
affected

SDX57M
affected

SG8275P
affected

SM7250P
affected

SM7315
affected

SM7325P
affected

SM8550P
affected

Snapdragon 4 Gen 1 Mobile Platform
affected

Snapdragon 4 Gen 2 Mobile Platform
affected

Snapdragon 480 5G Mobile Platform
affected

Snapdragon 480+ 5G Mobile Platform (SM4350-AC)
affected

Snapdragon 690 5G Mobile Platform
affected

Snapdragon 695 5G Mobile Platform
affected

Snapdragon 750G 5G Mobile Platform
affected

Snapdragon 765 5G Mobile Platform (SM7250-AA)
affected

Snapdragon 765G 5G Mobile Platform (SM7250-AB)
affected

Snapdragon 768G 5G Mobile Platform (SM7250-AC)
affected

Snapdragon 778G 5G Mobile Platform
affected

Snapdragon 778G+ 5G Mobile Platform (SM7325-AE)
affected

Snapdragon 780G 5G Mobile Platform
affected

Snapdragon 782G Mobile Platform (SM7325-AF)
affected

Snapdragon 7c+ Gen 3 Compute
affected

Snapdragon 8 Gen 1 Mobile Platform
affected

Snapdragon 8 Gen 2 Mobile Platform
affected

Snapdragon 8 Gen 3 Mobile Platform
affected

Snapdragon 8+ Gen 1 Mobile Platform
affected

Snapdragon 8+ Gen 2 Mobile Platform
affected

Snapdragon 855 Mobile Platform
affected

Snapdragon 855+/860 Mobile Platform (SM8150-AC)
affected

Snapdragon 865 5G Mobile Platform
affected

Snapdragon 865+ 5G Mobile Platform (SM8250-AB)
affected

Snapdragon 870 5G Mobile Platform (SM8250-AC)
affected

Snapdragon 888 5G Mobile Platform
affected

Snapdragon 888+ 5G Mobile Platform (SM8350-AC)
affected

Snapdragon Auto 5G Modem-RF
affected

Snapdragon Auto 5G Modem-RF Gen 2
affected

Snapdragon X35 5G Modem-RF System
affected

Snapdragon X55 5G Modem-RF System
affected

Snapdragon X65 5G Modem-RF System
affected

Snapdragon X70 Modem-RF System
affected

Snapdragon X75 5G Modem-RF System
affected

Snapdragon XR2 5G Platform
affected

SXR2130
affected

WCD9340
affected

WCD9341
affected

WCD9360
affected

WCD9370
affected

WCD9375
affected

WCD9380
affected

WCD9385
affected

WCD9390
affected

WCD9395
affected

WCN3950
affected

WCN3988
affected

WCN6740
affected

WSA8810
affected

WSA8815
affected

WSA8830
affected

WSA8832
affected

WSA8835
affected

WSA8840
affected

WSA8845
affected

WSA8845H
affected

References

https://www.qualcomm.com/company/product-security/bulletins/february-2024-bulletin

cve.org CVE-2023-33057

nvd.nist.gov CVE-2023-33057

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.