NA

CVE-2023-37368

Published: 08/09/2023 Updated: 13/09/2023
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

An issue exists in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos Mobile Processor, Automotive Processor, and Modem - Exynos 9810, Exynos 9610, Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123). In the Shannon MM Task, Missing validation of a NULL pointer can cause abnormal termination via a malformed NR MM packet.

Vulnerable Product Search on Vulmon Subscribe to Product

samsung exynos_9810_firmware -

samsung exynos_9610_firmware -

samsung exynos_9820_firmware -

samsung exynos_980_firmware -

samsung exynos_850_firmware -

samsung exynos_1080_firmware -

samsung exynos_2100_firmware -

samsung exynos_2200_firmware -

samsung exynos_1280_firmware -

samsung exynos_1380_firmware -

samsung exynos_1330_firmware -

samsung exynos_9110_firmware -

samsung exynos_w920_firmware -

samsung exynos_modem_5123_firmware -

samsung exynos_modem_5300_firmware -

samsung exynos_auto_t5123_firmware -