CWE
120
Advisory Published
Updated

CVE-2023-26076

First published: Mon Mar 13 2023(Updated: )

An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. An intra-object overflow in the 5G SM message codec can occur due to insufficient parameter validation when decoding reserved options.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Samsung Exynos 1280 Firmware
Samsung Exynos 1280
Samsung Exynos 2200 Firmware
Samsung Exynos 2200
Samsung Exynos Modem 5123 Firmware
Samsung Exynos Modem 5123
Samsung Exynos Modem 5300 Firmware
Samsung Exynos Modem 5300
Samsung Exynos Auto T5123 Firmware
Samsung Exynos Auto T5123

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-26076?

    CVE-2023-26076 is an issue discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. An intra-object overflow in the 5G SM message codec can occur due to insufficient parameter validation when decoding reserved option.

  • How severe is CVE-2023-26076?

    CVE-2023-26076 is classified as a critical vulnerability with a severity score of 9.8 out of 10.

  • Which software versions are affected by CVE-2023-26076?

    CVE-2023-26076 affects Samsung Exynos 1280 Firmware, Samsung Exynos 2200 Firmware, Samsung Exynos Modem 5123 Firmware, Samsung Exynos Modem 5300 Firmware, and Samsung Exynos Auto T5123 Firmware.

  • How can I fix CVE-2023-26076?

    There is no specific fix available for CVE-2023-26076 at the moment. It is recommended to follow the guidance provided by Samsung and apply any security patches or updates they release.

  • Where can I find more information about CVE-2023-26076?

    You can find more information about CVE-2023-26076 at the following references: [Packet Storm Security](http://packetstormsecurity.com/files/171400/Shannon-Baseband-NrSmPcoCodec-Intra-Object-Overflow.html), [Google Project Zero](https://googleprojectzero.blogspot.com/2023/03/multiple-internet-to-baseband-remote-rce.html), [Samsung Semiconductor](https://semiconductor.samsung.com/processor/mobile-processor/).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203