An issue was discovered in Samsung Exynos Mobile Processor, Automotive Processor, and Modem (Exynos 9820, Exynos 980, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. In the NAS Task, an improperly implemented security check for standard can disallow desired services for a while via consecutive NAS messages.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-09-08T00:00:00

Updated: 2023-09-08T02:05:03.793215

Reserved: 2023-06-30T00:00:00


Link: CVE-2023-37367

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-08T03:15:08.330

Modified: 2023-09-13T02:31:36.017


Link: CVE-2023-37367

JSON object: View

cve-icon Redhat Information

No data.

CWE