CVE-2023-26498

An issue was discovered in Samsung Baseband Modem Chipset for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos Auto T5126. Memory corruption can occur due to improper checking of the number of properties while parsing the chatroom attribute in the SDP (Session Description Protocol) module.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*

History

24 Mar 2023, 02:26

Type Values Removed Values Added
CWE CWE-787
First Time Samsung exynos Modem 5300
Samsung exynos Modem 5123 Firmware
Samsung exynos 1080
Samsung exynos Modem 5300 Firmware
Samsung exynos 1080 Firmware
Samsung exynos Modem 5123
Samsung exynos Auto T5123 Firmware
Samsung exynos 980 Firmware
Samsung exynos Auto T5123
Samsung exynos 980
Samsung
CPE cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:*
References (MISC) https://semiconductor.samsung.com/processor/modem/ - (MISC) https://semiconductor.samsung.com/processor/modem/ - Product
References (MISC) https://semiconductor.samsung.com/processor/mobile-processor/ - (MISC) https://semiconductor.samsung.com/processor/mobile-processor/ - Product
References (MISC) https://semiconductor.samsung.com/support/quality-support/product-security-updates/ - (MISC) https://semiconductor.samsung.com/support/quality-support/product-security-updates/ - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

23 Mar 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-23 01:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26498

Mitre link : CVE-2023-26498

CVE.ORG link : CVE-2023-26498


JSON object : View

Products Affected

samsung

  • exynos_1080
  • exynos_modem_5123_firmware
  • exynos_1080_firmware
  • exynos_980
  • exynos_auto_t5123
  • exynos_modem_5300
  • exynos_modem_5300_firmware
  • exynos_980_firmware
  • exynos_modem_5123
  • exynos_auto_t5123_firmware
CWE
CWE-787

Out-of-bounds Write