A vulnerability was found in Samsung Mobile Processor, Automotive Processor, Wearable Processor, Modem Exynos 980, Modem Exynos 990, Modem Exynos 850, Modem Exynos 1080, Modem Exynos 2100, Modem Exynos 2200, Modem Exynos 1280, Modem Exynos 1380, Modem Exynos 1330, Modem Exynos 9110, Modem Exynos W920, Exynos Modem 5123, Exynos Modem 5300 and Exynos Auto T5123. It has been classified as problematic. Affected is an unknown function of the component RRC. The manipulation leads to information disclosure.

This vulnerability is traded as CVE-2023-49928. Access to the local network is required for this attack. There is no exploit available.