Description

An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123). A buffer copy, without checking the size of the input, can cause abnormal termination of a mobile phone. This occurs in the RLC task and RLC module.

INFO

Published Date :

Nov. 8, 2023, 8:15 a.m.

Last Modified :

Nov. 14, 2023, 8:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-41112 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Samsung exynos_9820_firmware
2 Samsung exynos_980_firmware
3 Samsung exynos_850_firmware
4 Samsung exynos_1080_firmware
5 Samsung exynos_2100_firmware
6 Samsung exynos_2200_firmware
7 Samsung exynos_1280_firmware
8 Samsung exynos_1380_firmware
9 Samsung exynos_1330_firmware
10 Samsung exynos_modem_5123_firmware
11 Samsung exynos_modem_5300_firmware
12 Samsung exynos_auto_t5123_firmware
13 Samsung exynos_9810_firmware
14 Samsung exynos_9610_firmware
15 Samsung exynos_9110_firmware
16 Samsung exynos_w920_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-41112.

URL Resource
https://semiconductor.samsung.com/support/quality-support/product-security-updates/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2023-41112 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://semiconductor.samsung.com/support/quality-support/product-security-updates/ No Types Assigned https://semiconductor.samsung.com/support/quality-support/product-security-updates/ Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_9810_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_9810:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_9610_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_9610:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_9820_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_9820:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_980_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_980:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_1080_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_1080:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_2100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_2100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_1330_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_1330:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_9110_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_9110:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_w920_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_w920:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_modem_5123_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_modem_5123:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_modem_5300_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_modem_5300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:samsung:exynos_auto_t5123_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:samsung:exynos_auto_t5123:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Added Description An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123). A buffer copy, without checking the size of the input, can cause abnormal termination of a mobile phone. This occurs in the RLC task and RLC module.
    Added Reference MITRE https://semiconductor.samsung.com/support/quality-support/product-security-updates/ [No types assigned]
    Added CVSS V3.1 MITRE AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-41112 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.13234

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability