CVE-2023-26074

An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 850, Exynos 980, Exynos 1080, Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123.. A heap-based buffer overflow in the 5G MM message codec can occur due to insufficient parameter validation when decoding operator-defined access category definitions.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:samsung:exynos_w920_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_w920:-:*:*:*:*:*:*:*

History

17 Mar 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171383/Shannon-Baseband-NrmmMsgCodec-Access-Category-Definitions-Heap-Buffer-Overflow.html -

17 Mar 2023, 04:15

Type Values Removed Values Added
Summary An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 850, Exynos 980, Exynos 1080, Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, Exynos Auto T5123, and Exynos W920. A heap-based buffer overflow in the 5G MM message codec can occur due to insufficient parameter validation when decoding operator-defined access category definitions. An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 850, Exynos 980, Exynos 1080, Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123.. A heap-based buffer overflow in the 5G MM message codec can occur due to insufficient parameter validation when decoding operator-defined access category definitions.
CPE cpe:2.3:h:samsung:exynos_w920:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_w920_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*
First Time Samsung exynos Modem 5300
Samsung exynos W920
Samsung exynos 1080
Samsung exynos 1280 Firmware
Samsung exynos 2200
Samsung exynos 2200 Firmware
Samsung exynos 980 Firmware
Samsung exynos Auto T5123 Firmware
Samsung exynos Auto T5123
Samsung exynos 980
Samsung exynos 850
Samsung exynos 850 Firmware
Samsung exynos Modem 5123 Firmware
Samsung exynos Modem 5300 Firmware
Samsung exynos 1080 Firmware
Samsung exynos Modem 5123
Samsung exynos W920 Firmware
Samsung exynos 1280
Samsung
References
  • (MISC) https://googleprojectzero.blogspot.com/2023/03/multiple-internet-to-baseband-remote-rce.html -
  • (MISC) https://bugs.chromium.org/p/project-zero/issues/detail?id=2397 -
References (MISC) https://semiconductor.samsung.com/processor/modem/ - (MISC) https://semiconductor.samsung.com/processor/modem/ - Product
References (MISC) https://semiconductor.samsung.com/processor/mobile-processor/ - (MISC) https://semiconductor.samsung.com/processor/mobile-processor/ - Product
References (MISC) https://semiconductor.samsung.com/support/quality-support/product-security-updates/ - (MISC) https://semiconductor.samsung.com/support/quality-support/product-security-updates/ - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-787

13 Mar 2023, 14:48

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-13 13:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-26074

Mitre link : CVE-2023-26074

CVE.ORG link : CVE-2023-26074


JSON object : View

Products Affected

samsung

  • exynos_1280
  • exynos_modem_5123
  • exynos_1080_firmware
  • exynos_2200_firmware
  • exynos_modem_5300
  • exynos_980_firmware
  • exynos_980
  • exynos_modem_5123_firmware
  • exynos_auto_t5123_firmware
  • exynos_w920_firmware
  • exynos_850_firmware
  • exynos_850
  • exynos_modem_5300_firmware
  • exynos_w920
  • exynos_2200
  • exynos_1280_firmware
  • exynos_auto_t5123
  • exynos_1080
CWE
CWE-787

Out-of-bounds Write