Description

An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 850, Exynos 980, Exynos 1080, Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123.. A heap-based buffer overflow in the 5G MM message codec can occur due to insufficient parameter validation when decoding operator-defined access category definitions.

INFO

Published Date :

March 13, 2023, 1:15 p.m.

Last Modified :

March 17, 2023, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-26074 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samsung exynos_980_firmware
2 Samsung exynos_850_firmware
3 Samsung exynos_1080_firmware
4 Samsung exynos_2200_firmware
5 Samsung exynos_1280_firmware
6 Samsung exynos_modem_5123_firmware
7 Samsung exynos_modem_5300_firmware
8 Samsung exynos_auto_t5123_firmware
9 Samsung exynos_w920_firmware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2023-26074 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 17, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171383/Shannon-Baseband-NrmmMsgCodec-Access-Category-Definitions-Heap-Buffer-Overflow.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2023

    Action Type Old Value New Value
    Changed Description An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 850, Exynos 980, Exynos 1080, Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, Exynos Auto T5123, and Exynos W920. A heap-based buffer overflow in the 5G MM message codec can occur due to insufficient parameter validation when decoding operator-defined access category definitions. An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 850, Exynos 980, Exynos 1080, Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123.. A heap-based buffer overflow in the 5G MM message codec can occur due to insufficient parameter validation when decoding operator-defined access category definitions.
    Added Reference https://bugs.chromium.org/p/project-zero/issues/detail?id=2397 [No Types Assigned]
    Added Reference https://googleprojectzero.blogspot.com/2023/03/multiple-internet-to-baseband-remote-rce.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 17, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://semiconductor.samsung.com/processor/mobile-processor/ No Types Assigned https://semiconductor.samsung.com/processor/mobile-processor/ Product
    Changed Reference Type https://semiconductor.samsung.com/processor/modem/ No Types Assigned https://semiconductor.samsung.com/processor/modem/ Product
    Changed Reference Type https://semiconductor.samsung.com/support/quality-support/product-security-updates/ No Types Assigned https://semiconductor.samsung.com/support/quality-support/product-security-updates/ Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_w920_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_w920:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-26074 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-26074 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.04%

score

0.68264

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability