CVE-2023-29090

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding an SIP Via header.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:samsung:exynos_5300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_5300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:samsung:exynos_5123_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_5123:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:samsung:exynos_9110_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_9110:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*

History

11 May 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172287/Shannon-Baseband-Via-Header-Decoder-Stack-Buffer-Overflow.html -

24 Apr 2023, 16:49

Type Values Removed Values Added
References (MISC) https://semiconductor.samsung.com/support/quality-support/product-security-updates/ - (MISC) https://semiconductor.samsung.com/support/quality-support/product-security-updates/ - Vendor Advisory
CPE cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_5123:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_9110:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_5300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_9110_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_5300:-:*:*:*:*:*:*:*
cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_5123_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

24 Apr 2023, 15:15

Type Values Removed Values Added
Summary An issue was discovered in Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding an SIP Via header. An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding an SIP Via header.

14 Apr 2023, 22:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-14 21:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-29090

Mitre link : CVE-2023-29090

CVE.ORG link : CVE-2023-29090


JSON object : View

Products Affected

samsung

  • exynos_5123
  • exynos_5123_firmware
  • exynos_9110_firmware
  • exynos_auto_t5123
  • exynos_980_firmware
  • exynos_5300
  • exynos_9110
  • exynos_980
  • exynos_1080_firmware
  • exynos_auto_t5123_firmware
  • exynos_5300_firmware
  • exynos_1080
CWE
CWE-787

Out-of-bounds Write