7.5
HIGH
CVE-2023-32841
"5G Modem RRC Denial of Service Vulnerability"
Description

In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01128524; Issue ID: MOLY01128524 (MSV-846).

INFO

Published Date :

Dec. 4, 2023, 4:15 a.m.

Last Modified :

Dec. 7, 2023, 5:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-32841 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-32841 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mediatek nr15
2 Mediatek nr16
3 Mediatek nr17
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-32841.

URL Resource
https://corp.mediatek.com/product-security-bulletin/December-2023 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

GDB CMake Dockerfile Go C SWIG Python Shell C++ Makefile

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : March 26, 2024, 3:40 p.m. This repo has been linked 10 different CVEs too.

5G NR Attacks against Qualcomm and Mediatek smartphones. Fuzzer included⚡

GDB CMake Dockerfile Go C SWIG Python Shell C++ Makefile

Updated: 2 weeks ago
496 stars 79 fork 79 watcher
Born at : Dec. 4, 2023, 2:49 p.m. This repo has been linked 12 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-32841 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-32841 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://corp.mediatek.com/product-security-bulletin/December-2023 No Types Assigned https://corp.mediatek.com/product-security-bulletin/December-2023 Vendor Advisory
    Added CWE NIST CWE-617
    Added CPE Configuration AND OR *cpe:2.3:o:mediatek:nr15:-:*:*:*:*:*:*:* *cpe:2.3:o:mediatek:nr16:-:*:*:*:*:*:*:* *cpe:2.3:o:mediatek:nr17:-:*:*:*:*:*:*:* OR cpe:2.3:h:mediatek:mt2735:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt2737:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6297:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6298:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6813:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6815:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6875t:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6880:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6890:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6895t:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6896:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6897:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6980:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6980d:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6989:-:*:*:*:*:*:*:* cpe:2.3:h:mediatek:mt6990:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 04, 2023

    Action Type Old Value New Value
    Added Description In 5G Modem, there is a possible system crash due to improper error handling. This could lead to remote denial of service when receiving malformed RRC messages, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01128524; Issue ID: MOLY01128524 (MSV-846).
    Added Reference MediaTek, Inc. https://corp.mediatek.com/product-security-bulletin/December-2023 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-32841 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-32841 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.04%

score

0.33306

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability