A vulnerability was discovered in Samsung Mobile Processor, Wearable Processor, and Modems with versions Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos W930, Exynos Modem 5123, and Exynos Modem 5300 that involves incorrect authorization of LTE NAS messages and leads to downgrading to lower network generations and repeated DDOS.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-07-09T00:00:00

Updated: 2024-08-02T01:10:53.946Z

Reserved: 2024-03-18T00:00:00

Link: CVE-2024-29153

cve-icon Vulnrichment

Updated: 2024-08-02T01:10:53.946Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-07-09T20:15:10.827

Modified: 2024-07-11T15:05:33.247

Link: CVE-2024-29153

cve-icon Redhat

No data.