Product:

Exynos_2200_firmware

(Samsung)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 27
Date Id Summary Products Score Patch Annotated
2023-08-28 CVE-2023-36481 An issue was discovered in Samsung Exynos Mobile Processor and Wearable Processor 9810, 9610, 9820, 980, 850, 1080, 2100, 2200, 1280, 1380, 1330, 9110, and W920. Improper handling of PPP length parameter inconsistency can cause an infinite loop. Exynos_1080_firmware, Exynos_1280_firmware, Exynos_1330_firmware, Exynos_1380_firmware, Exynos_2100_firmware, Exynos_2200_firmware, Exynos_850_firmware, Exynos_9110_firmware, Exynos_9610_firmware, Exynos_980_firmware, Exynos_9810_firmware, Exynos_9820_firmware, Exynos_w920_firmware 7.5
2023-04-04 CVE-2023-28613 An issue was discovered in Samsung Exynos Mobile Processor and Baseband Modem Processor for Exynos 1280, Exynos 2200, and Exynos Modem 5300. An integer overflow in IPv4 fragment handling can occur due to insufficient parameter validation when reassembling these fragments. Exynos_1280_firmware, Exynos_2200_firmware, Exynos_modem_5300_firmware 9.8
2023-03-13 CVE-2023-26076 An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. An intra-object overflow in the 5G SM message codec can occur due to insufficient parameter validation when decoding reserved options. Exynos_1280_firmware, Exynos_2200_firmware, Exynos_auto_t5123_firmware, Exynos_modem_5123_firmware, Exynos_modem_5300_firmware 9.8
2023-03-10 CVE-2023-26075 An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 850, Exynos 980, Exynos 1080, Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. An intra-object overflow in the 5G MM message codec can occur due to insufficient parameter validation when decoding the Service Area List. Exynos_1080_firmware, Exynos_1280_firmware, Exynos_2200_firmware, Exynos_850_firmware, Exynos_980_firmware, Exynos_auto_t5123_firmware, Exynos_modem_5123_firmware, Exynos_modem_5300_firmware, Exynos_w920_firmware 9.8
2023-03-13 CVE-2023-26072 An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 850, Exynos 980, Exynos 1080, Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. A heap-based buffer overflow in the 5G MM message codec can occur due to insufficient parameter validation when decoding the Emergency number list. Exynos_1080_firmware, Exynos_1280_firmware, Exynos_2200_firmware, Exynos_850_firmware, Exynos_980_firmware, Exynos_auto_t5123_firmware, Exynos_modem_5123_firmware, Exynos_modem_5300_firmware, Exynos_w920_firmware 9.8
2023-03-13 CVE-2023-26074 An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 850, Exynos 980, Exynos 1080, Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123.. A heap-based buffer overflow in the 5G MM message codec can occur due to insufficient parameter validation when decoding operator-defined access category definitions. Exynos_1080_firmware, Exynos_1280_firmware, Exynos_2200_firmware, Exynos_850_firmware, Exynos_980_firmware, Exynos_auto_t5123_firmware, Exynos_modem_5123_firmware, Exynos_modem_5300_firmware, Exynos_w920_firmware 9.8
2023-03-13 CVE-2023-26073 An issue was discovered in Samsung Mobile Chipset and Baseband Modem Chipset for Exynos 850, Exynos 980, Exynos 1080, Exynos 1280, Exynos 2200, Exynos Modem 5123, Exynos Modem 5300, and Exynos Auto T5123. A heap-based buffer overflow in the 5G MM message codec can occur due to insufficient parameter validation when decoding the extended emergency number list. Exynos_1080_firmware, Exynos_1280_firmware, Exynos_2200_firmware, Exynos_850_firmware, Exynos_980_firmware, Exynos_auto_t5123_firmware, Exynos_modem_5123_firmware, Exynos_modem_5300_firmware, Exynos_w920_firmware 9.8