Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2023-49928
HistoryJun 05, 2024 - 12:00 a.m.

CVE-2023-49928

2024-06-0500:00:00
mitre
github.com
4
samsung
exynos processors
information disclosure
baseband software

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

An issue was discovered in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300. The baseband software does not properly check states specified by the RRC. This can lead to disclosure of sensitive information.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:samsung:exynos_9820_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "exynos_9820_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:exynos_9825_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "exynos_9825_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:exynos_980_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "exynos_980_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:exynos_990_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "exynos_990_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:exynos_1080_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "exynos_1080_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:exynos_2100_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "exynos_2100_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:exynos_2200_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "exynos_2200_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:exynos_1280_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "exynos_1280_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:exynos_1380_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "exynos_1380_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:exynos_1330_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "exynos_1330_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:exynos_modem_5123_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "exynos_modem_5123_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:samsung:exynos_modem_5300_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "samsung",
    "product": "exynos_modem_5300_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-49928