Filtered by vendor Samsung Subscriptions
Total 1083 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-30647 1 Samsung 1 Android 2024-08-02 7.8 High
Heap out of bound write vulnerability in IpcRxUsimPhoneBookCapa of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
CVE-2023-30643 1 Samsung 1 Android 2024-08-02 7.7 High
Missing authentication vulnerability in Galaxy Themes Service prior to SMR Jul-2023 Release 1 allows local attackers to delete arbitrary non-preloaded applications.
CVE-2023-30645 1 Samsung 1 Android 2024-08-02 7.8 High
Heap out of bound write vulnerability in IpcRxIncomingCBMsg of RILD prior to SMR Jul-2023 Release 1 allows attackers to execute arbitrary code.
CVE-2023-30654 1 Samsung 1 Android 2024-08-02 6.7 Medium
Improper access control vulnerability in SLocationService prior to SMR Aug-2023 Release 1 allows local attacker to update fake location.
CVE-2023-30640 1 Samsung 1 Android 2024-08-02 4.3 Medium
Improper access control vulnerability in PersonaManagerService prior to SMR Jul-2023 Release 1 allows local attackers to change confiugration.
CVE-2023-30642 1 Samsung 1 Android 2024-08-02 6.2 Medium
Improper privilege management vulnerability in Galaxy Themes Service prior to SMR Jul-2023 Release 1 allows local attackers to call privilege function.
CVE-2023-29090 1 Samsung 12 Exynos 1080, Exynos 1080 Firmware, Exynos 5123 and 9 more 2024-08-02 6.8 Medium
An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding an SIP Via header.
CVE-2023-29091 1 Samsung 12 Exynos 1080, Exynos 1080 Firmware, Exynos 5123 and 9 more 2024-08-02 6.8 Medium
An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding an SIP URI.
CVE-2023-29089 1 Samsung 12 Exynos 1080, Exynos 1080 Firmware, Exynos 5123 and 9 more 2024-08-02 6.8 Medium
An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding SIP multipart messages.
CVE-2023-29085 1 Samsung 12 Exynos 1080, Exynos 1080 Firmware, Exynos 5123 and 9 more 2024-08-02 6.8 Medium
An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding an SIP status line.
CVE-2023-29086 1 Samsung 12 Exynos 1080, Exynos 1080 Firmware, Exynos 5123 and 9 more 2024-08-02 6.8 Medium
An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding an SIP Min-SE header.
CVE-2023-29087 1 Samsung 12 Exynos 1080, Exynos 1080 Firmware, Exynos 5123 and 9 more 2024-08-02 6.8 Medium
An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding an SIP Retry-After header.
CVE-2023-29092 1 Samsung 8 Exynos 1080, Exynos 1080 Firmware, Exynos 5123 and 5 more 2024-08-02 3.1 Low
An issue was discovered in Exynos Mobile Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, and Exynos 1080. Binding of a wrong resource can occur due to improper handling of parameters while binding a network interface.
CVE-2023-29088 1 Samsung 12 Exynos 1080, Exynos 1080 Firmware, Exynos 5123 and 9 more 2024-08-02 6.8 Medium
An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor and Modem for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos 9110, and Exynos Auto T5123. Memory corruption can occur due to insufficient parameter validation while decoding an SIP Session-Expires header.
CVE-2023-28613 1 Samsung 6 Exynos 1280, Exynos 1280 Firmware, Exynos 2200 and 3 more 2024-08-02 6.8 Medium
An issue was discovered in Samsung Exynos Mobile Processor and Baseband Modem Processor for Exynos 1280, Exynos 2200, and Exynos Modem 5300. An integer overflow in IPv4 fragment handling can occur due to insufficient parameter validation when reassembling these fragments.
CVE-2023-26497 1 Samsung 10 Exynos 1080, Exynos 1080 Firmware, Exynos 980 and 7 more 2024-08-02 8.6 High
An issue was discovered in Samsung Baseband Modem Chipset for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, and Exynos Auto T5125. Memory corruption can occur when processing Session Description Negotiation for Video Configuration Attribute.
CVE-2023-26498 1 Samsung 10 Exynos 1080, Exynos 1080 Firmware, Exynos 980 and 7 more 2024-08-02 8.6 High
An issue was discovered in Samsung Baseband Modem Chipset for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, Exynos Auto T5126. Memory corruption can occur due to improper checking of the number of properties while parsing the chatroom attribute in the SDP (Session Description Protocol) module.
CVE-2023-26496 1 Samsung 10 Exynos 1080, Exynos 1080 Firmware, Exynos 980 and 7 more 2024-08-02 8.6 High
An issue was discovered in Samsung Baseband Modem Chipset for Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, and Exynos Auto T5124. Memory corruption can occur due to improper checking of the parameter length while parsing the fmtp attribute in the SDP (Session Description Protocol) module.
CVE-2023-26076 1 Samsung 10 Exynos 1280, Exynos 1280 Firmware, Exynos 2200 and 7 more 2024-08-02 7.6 High
An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. An intra-object overflow in the 5G SM message codec can occur due to insufficient parameter validation when decoding reserved options.
CVE-2023-26074 1 Samsung 18 Exynos 1080, Exynos 1080 Firmware, Exynos 1280 and 15 more 2024-08-02 7.6 High
An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 850, Exynos 980, Exynos 1080, Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123.. A heap-based buffer overflow in the 5G MM message codec can occur due to insufficient parameter validation when decoding operator-defined access category definitions.