Vulnerabilities > Samsung > Exynos 980 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-13 CVE-2023-42483 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in Samsung products
A TOCTOU race condition in Samsung Mobile Processor Exynos 9820, Exynos 980, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, and Exynos 1380 can cause unexpected termination of a system.
local
high complexity
samsung CWE-367
4.7
2023-12-13 CVE-2023-43122 Out-of-bounds Write vulnerability in Samsung products
Samsung Mobile Processor and Wearable Processor (Exynos 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, and W920) allow Information Disclosure in the Bootloader.
low complexity
samsung CWE-787
4.6
2023-12-13 CVE-2023-45864 Race Condition vulnerability in Samsung products
A race condition issue discovered in Samsung Mobile Processor Exynos 9820, 980, 1080, 2100, 2200, 1280, and 1380 allows unintended modifications of values within certain areas.
local
high complexity
samsung CWE-362
4.7
2023-11-08 CVE-2023-41111 Out-of-bounds Write vulnerability in Samsung products
An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123).
network
low complexity
samsung CWE-787
7.5
2023-11-08 CVE-2023-41112 Classic Buffer Overflow vulnerability in Samsung products
An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem (Exynos 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, W920, Modem 5123, Modem 5300, and Auto T5123).
network
low complexity
samsung CWE-120
7.5
2023-09-12 CVE-2023-40218 Integer Overflow or Wraparound vulnerability in Samsung products
An issue was discovered in the NPU kernel driver in Samsung Exynos Mobile Processor 9820, 980, 2100, 2200, 1280, and 1380.
local
low complexity
samsung CWE-190
3.3
2023-09-08 CVE-2023-37367 Incorrect Authorization vulnerability in Samsung products
An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123.
network
low complexity
samsung CWE-863
5.3
2023-09-08 CVE-2023-37368 NULL Pointer Dereference vulnerability in Samsung products
An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos Mobile Processor, Automotive Processor, and Modem - Exynos 9810, Exynos 9610, Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123).
network
low complexity
samsung CWE-476
7.5
2023-09-08 CVE-2023-37377 Out-of-bounds Read vulnerability in Samsung products
An issue was discovered in Samsung Exynos Mobile Processor and Wearable Processor (Exynos 980, Exynos 850, Exynos 2100, and Exynos W920).
network
low complexity
samsung CWE-125
7.5
2023-09-08 CVE-2023-40353 Integer Overflow or Wraparound vulnerability in Samsung Exynos 2100 Firmware and Exynos 980 Firmware
An issue was discovered in Exynos Mobile Processor 980 and 2100.
local
low complexity
samsung CWE-190
3.3