9.8
CVSSv3

CVE-2023-26076

Published: 13/03/2023 Updated: 20/03/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

An issue exists in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. An intra-object overflow in the 5G SM message codec can occur due to insufficient parameter validation when decoding reserved options.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samsung exynos 1280 firmware -

samsung exynos 2200 firmware -

samsung exynos modem 5123 firmware -

samsung exynos modem 5300 firmware -

samsung exynos auto t5123 firmware -

Recent Articles

Google: Turn off Wi-Fi calling, VoLTE to protect your Android from Samsung hijack bugs
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Four flaws open mobiles, cars to remote-control at baseband level with just a phone number

Google security analysts have warned Android device users that several zero-day vulnerabilities in some Samsung chipsets could allow an attacker to completely hijack and remote-control their handsets knowing just the phone number. Between late 2022 and early this year, Google's Project Zero found and reported 18 of these bugs in Samsung's Exynos cellular modem firmware, according to Tim Willis, who heads the bug-hunting team. Four of the 18 zero-day flaws can allow internet-to-baseband remote co...