Improperly Implemented Security Check in Samsung Exynos Processors and Modems Allows Service Disruption

Improperly Implemented Security Check in Samsung Exynos Processors and Modems Allows Service Disruption

CVE-2023-37367 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. In the NAS Task, an improperly implemented security check for standard can disallow desired services for a while via consecutive NAS messages.

Learn more about our Automotive Penetration Testing.