Lucene search

K
cvelistMitreCVELIST:CVE-2023-50803
HistoryJun 05, 2024 - 12:00 a.m.

CVE-2023-50803

2024-06-0500:00:00
mitre
www.cve.org
samsung mobile processor
modem exynos
exynos 9820
exynos 9825
exynos 980
exynos 990
exynos 850
exynos 1080
exynos 2100
exynos 2200
exynos 1280
exynos 1380
exynos 1330
modem 5123
modem 5300
baseband software
replay protection
nas module
denial of service

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.1%

An issue was discovered in Samsung Mobile Processor, and Modem Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not properly check replay protection specified by the NAS (Non-Access-Stratum) module. This can lead to denial of service.

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.1 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.1%

Related for CVELIST:CVE-2023-50803