7.5
HIGH
CVE-2023-21646
Cisco Modem Transient Denial of Service Vulnerability
Description

Transient DOS in Modem while processing invalid System Information Block 1.

INFO

Published Date :

Sept. 5, 2023, 7:15 a.m.

Last Modified :

April 12, 2024, 5:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-21646 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm qca6390_firmware
2 Qualcomm qca6391_firmware
3 Qualcomm qca6595au_firmware
4 Qualcomm qca6696_firmware
5 Qualcomm sd865_5g_firmware
6 Qualcomm sd870_firmware
7 Qualcomm sd888_5g_firmware
8 Qualcomm sdx55m_firmware
9 Qualcomm wcd9341_firmware
10 Qualcomm wcd9380_firmware
11 Qualcomm wcd9385_firmware
12 Qualcomm wcn3988_firmware
13 Qualcomm wcn3998_firmware
14 Qualcomm wcn6850_firmware
15 Qualcomm wcn6851_firmware
16 Qualcomm wcn6855_firmware
17 Qualcomm wcn6856_firmware
18 Qualcomm wcn7850_firmware
19 Qualcomm wcn7851_firmware
20 Qualcomm wsa8810_firmware
21 Qualcomm wsa8815_firmware
22 Qualcomm wsa8830_firmware
23 Qualcomm wsa8835_firmware
24 Qualcomm ar8035_firmware
25 Qualcomm wcn3991_firmware
26 Qualcomm wcn6750_firmware
27 Qualcomm qca6574a_firmware
28 Qualcomm qca8081_firmware
29 Qualcomm qca8337_firmware
30 Qualcomm qcm6490_firmware
31 Qualcomm qcn6024_firmware
32 Qualcomm qcn9024_firmware
33 Qualcomm qcs6490_firmware
34 Qualcomm sm8450_firmware
35 Qualcomm sdx55_firmware
36 Qualcomm sm7250p_firmware
37 Qualcomm sm7325p_firmware
38 Qualcomm sm4375_firmware
39 Qualcomm wcd9360_firmware
40 Qualcomm wcd9370_firmware
41 Qualcomm wcd9375_firmware
42 Qualcomm wcn6740_firmware
43 Qualcomm sa515m_firmware
44 Qualcomm sd480_firmware
45 Qualcomm sd695_firmware
46 Qualcomm qcx315_firmware
47 Qualcomm sd690_5g_firmware
48 Qualcomm sd765_firmware
49 Qualcomm sd765g_firmware
50 Qualcomm sd768g_firmware
51 Qualcomm sd778g_firmware
52 Qualcomm sd780g_firmware
53 Qualcomm sdx65_firmware
54 Qualcomm sdx70m_firmware
55 Qualcomm ar8035
56 Qualcomm qca6390
57 Qualcomm qca6391
58 Qualcomm qca6574a
59 Qualcomm qca6595au
60 Qualcomm qca6696
61 Qualcomm sd690_5g
62 Qualcomm sd765
63 Qualcomm sd765g
64 Qualcomm sd768g
65 Qualcomm sd865_5g
66 Qualcomm sd888_5g
67 Qualcomm sdx55
68 Qualcomm sdx55m
69 Qualcomm sm7250p
70 Qualcomm wcd9341
71 Qualcomm wcd9360
72 Qualcomm wcd9370
73 Qualcomm wcd9375
74 Qualcomm wcd9380
75 Qualcomm wcd9385
76 Qualcomm wcn3988
77 Qualcomm wcn3991
78 Qualcomm wcn3998
79 Qualcomm wcn6740
80 Qualcomm wcn6750
81 Qualcomm wcn6850
82 Qualcomm wcn6851
83 Qualcomm wcn6856
84 Qualcomm wsa8810
85 Qualcomm wsa8815
86 Qualcomm wsa8830
87 Qualcomm wsa8835
88 Qualcomm qca8337
89 Qualcomm sa515m
90 Qualcomm qca8081
91 Qualcomm qcn6024
92 Qualcomm qcn9024
93 Qualcomm wcn6855
94 Qualcomm sd480
95 Qualcomm wcn7850
96 Qualcomm wcn7851
97 Qualcomm qcs6490
98 Qualcomm qcm6490
99 Qualcomm sm7325p
100 Qualcomm sm4375
101 Qualcomm sm8450
102 Qualcomm sd870
103 Qualcomm sd778g
104 Qualcomm sd780g
105 Qualcomm sdx65
106 Qualcomm sdx70m
107 Qualcomm qcx315
108 Qualcomm sd695
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-21646.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-21646 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-21646 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 12, 2024

    Action Type Old Value New Value
    Added CWE Qualcomm, Inc. CWE-617
  • Initial Analysis by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin No Types Assigned https://www.qualcomm.com/company/product-security/bulletins/september-2023-bulletin Vendor Advisory
    Added CWE NIST CWE-617
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:ar8035_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:ar8035:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6574a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6574a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6595au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6595au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qca8337_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qca8337:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn6024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn6024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcn9024_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcn9024:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:qcx315_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:qcx315:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sa515m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sa515m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm8450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm8450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd695_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd695:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx65_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx65:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx70m_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx70m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sm4375_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sm4375:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9360_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9360:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn7850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn7850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wcn7851_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wcn7851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-21646 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-21646 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.34323

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability