A vulnerability was found in Samsung Samsung Mobile Processor, Automotive Processor, Wearable Processor, Modem Exynos 980, Modem Exynos 990, Modem Exynos 850, Modem Exynos 1080, Modem Exynos 2100, Modem Exynos 2200, Modem Exynos 1280, Modem Exynos 1380, Modem Exynos 1330, Modem Exynos 9110, Modem Exynos W920, Exynos Modem 5123, Exynos Modem 5300 and Exynos Auto T5123 and classified as problematic. This issue affects some unknown processing of the component RRC. The manipulation leads to missing encryption of sensitive data.

The identification of this vulnerability is CVE-2023-49927. The attack may be initiated remotely. There is no exploit available.