cve-2023-41111
Vulnerability from cvelistv5
Published
2023-11-08 00:00
Modified
2024-09-17 13:02
Severity
Summary
An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123). Improper handling of a length parameter inconsistency can cause abnormal termination of a mobile phone. This occurs in the RLC task and RLC module.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:54:03.842Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-41111",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-04T14:28:27.329880Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-17T13:02:06.249Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123). Improper handling of a length parameter inconsistency can cause abnormal termination of a mobile phone. This occurs in the RLC task and RLC module."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AC:L/AV:N/A:H/C:N/I:L/PR:L/S:U/UI:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-08T07:50:56.369036",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2023-41111",
    "datePublished": "2023-11-08T00:00:00",
    "dateReserved": "2023-08-23T00:00:00",
    "dateUpdated": "2024-09-17T13:02:06.249Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-41111\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-11-08T08:15:09.080\",\"lastModified\":\"2023-11-14T20:22:50.783\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123). Improper handling of a length parameter inconsistency can cause abnormal termination of a mobile phone. This occurs in the RLC task and RLC module.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 un problema en Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300 y Auto T5123). El manejo inadecuado de la inconsistencia de un par\u00e1metro de longitud puede causar una terminaci\u00f3n anormal de un tel\u00e9fono m\u00f3vil. Esto ocurre en la tarea RLC y en el m\u00f3dulo RLC.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"cve@mitre.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.2}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_9810:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3F23066-4258-4E9D-964F-C76386DF7DF1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_9810_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"882ECA60-4A46-4854-AB09-5977C9C18E3A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_9610:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26056D36-E735-4D10-A337-C7DCEAC15245\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_9610_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BBEBE1A-D584-434A-B6B5-1CFF3A405A75\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_9820:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8C35DE-1C58-4C6E-BB15-0E3C2FECB8DA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_9820_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E582F31-BCC1-4276-BC34-A38EDCC4BB01\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D8701B6-6989-44D1-873A-A1823BFD7CCC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F18F62E-2012-442E-BE60-6E76325D1824\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB410A6D-642B-49AE-8B1C-EADA953A84DA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1928760C-4FC4-45B0-84FF-C1105CD1DD2A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE06CD56-8BFD-4208-843A-179E3E6F5C10\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43DE4D6F-D662-46F2-93BC-9AE950320BDE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_2100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9385885D-654A-496E-8029-7C6D9B077193\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_2100_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B88BFE-3C82-498C-8EC1-5784836DB1A1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A72ADEBB-ED72-4A5B-BB27-95EDE43F8116\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63C0D9AC-BD23-48C9-83E7-301DEC06E583\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD1A7B09-9031-4E54-A24F-3237C054166B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFC68046-2F08-40D1-B158-89D8D9263541\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D381478B-C638-4663-BD71-144BE4B02E46\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61E72146-72FE-4B54-AB79-3C665E7F016C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2635646-DD6A-4735-8E01-F45445584832\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA0F8A58-71B7-4503-A03A-6FB4282D75BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_9110_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1896BFF-D709-481B-AD4F-37D1A8B30C06\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_9110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6748EF2-3C63-41CD-B3D1-4B3FEC614B40\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_w920_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6ADED27-EDAF-4FB3-8CB2-AE5F59B93641\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_w920:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BF79654-E5C6-4DFF-B33A-A78571CD300C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06B60F97-1320-44F5-970C-BBA29F375524\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72419735-076A-4E72-869F-0C7D801371C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F66A096-7BA3-47D6-98F4-879C3A4C1FFC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE202894-D48A-4B9E-B3BD-28529967A0B3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4F27BAE-A171-42BF-BAC5-90922780525A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A1895B4-8B31-492E-B4D8-4DC5130C536A\"}]}]}],\"references\":[{\"url\":\"https://semiconductor.samsung.com/support/quality-support/product-security-updates/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...