A vulnerability was found in Samsung Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 9110, Exynos W920, Exynos W930, Exynos Modem 5123 and Exynos Modem 5300. It has been rated as critical. This issue affects some unknown processing of the component LTE. The manipulation leads to improper authorization.

The identification of this vulnerability is CVE-2024-29153. The attack needs to be done within the local network. There is no exploit available.