CVE-2024-29153

A vulnerability was discovered in Samsung Mobile Processor, Wearable Processor, and Modems with versions Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos W930, Exynos Modem 5123, and Exynos Modem 5300 that involves incorrect authorization of LTE NAS messages and leads to downgrading to lower network generations and repeated DDOS.
Configurations

No configuration.

History

11 Jul 2024, 15:05

Type Values Removed Values Added
CWE CWE-400

11 Jul 2024, 13:06

Type Values Removed Values Added
Summary
  • (es) Se descubrió una vulnerabilidad en el procesador móvil, procesador portátil y módems de Samsung con versiones Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos W930, Exynos Modem 5123 y Exynos Modem 5300 que implica una autorización incorrecta de mensajes LTE NAS y conduce a una degradación a generaciones de red más bajas y DDOS repetidos.

09 Jul 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 20:15

Updated : 2024-07-11 15:05


NVD link : CVE-2024-29153

Mitre link : CVE-2024-29153

CVE.ORG link : CVE-2024-29153


JSON object : View

Products Affected

No product.

CWE
CWE-400

Uncontrolled Resource Consumption