CVE-2024-44068

Published Oct 7, 2024

Last updated a month ago

Overview

Description
An issue was discovered in the m2m scaler driver in Samsung Mobile Processor and Wearable Processor Exynos 9820, 9825, 980, 990, 850,and W920. A Use-After-Free in the mobile processor leads to privilege escalation.
Source
cve@mitre.org
NVD status
Awaiting Analysis

Risk scores

CVSS 3.1

Type
Secondary
Base score
8.1
Impact score
5.9
Exploitability score
2.2
Vector string
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

Weaknesses

134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE-416

Social media

Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.

Hype score

1

  1. Actively exploited CVE : CVE-2024-44068

    @transilienceai

    14 Nov 2024

    8 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  2. Actively exploited CVE : CVE-2024-44068

    @transilienceai

    10 Nov 2024

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  3. Actively exploited CVE : CVE-2024-44068

    @transilienceai

    8 Nov 2024

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  4. Actively exploited CVE : CVE-2024-44068

    @transilienceai

    5 Nov 2024

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  5. Actively exploited CVE : CVE-2024-44068

    @transilienceai

    4 Nov 2024

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  6. Googleโ€™s Threat Analysis Group (TAG) warns of a Samsung zero-day vulnerability, tracked as CVE-2024-44068 (CVSS score of 8.1), which is exploited in the wild. #CyberThreat #ZeroDay #CyberAlert https://t.co/u9GJW6JztX

    @DC3DCISE

    31 Oct 2024

    58 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. ๐’๐š๐ฆ๐ฌ๐ฎ๐ง๐  ๐๐ก๐จ๐ง๐ž๐ฌ ๐•๐ฎ๐ฅ๐ง๐ž๐ซ๐š๐›๐ฅ๐ž ๐ญ๐จ ๐„๐จ๐ ๐€๐ญ๐ญ๐š๐œ๐ค๐ฌ: ๐†๐จ๐จ๐ ๐ฅ๐ž ๐–๐š๐ซ๐ง๐ฌ Google security researchers have identified a use-after-free vulnerability (CVE-2024-44068) in Samsung Exynos mobile processors that is being exploited by attackers to escalateโ€ฆ

    @TechBuzzRecap

    31 Oct 2024

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. Google's Threat Analysis Group (TAG) has alerted the public to a zero-day vulnerability in Samsung mobile processors, tracked as CVE-2024-44068. https://t.co/u29oRXdj8k

    @VULNERAsecurity

    28 Oct 2024

    26 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. [ํ•˜๋ฃจํ•œ์ค„] CVE-2024-44068: Samsung Exynos UAF ์ทจ์•ฝ์  Use After Free vulnerability in Samsung Exynos series kernel. https://t.co/xuxtpqymuo

    @hackyboiz

    27 Oct 2024

    3092 Impressions

    10 Retweets

    55 Likes

    18 Bookmarks

    0 Replies

    0 Quotes

  10. ๐’๐š๐ฆ๐ฌ๐ฎ๐ง๐  ๐•๐ฎ๐ฅ๐ง๐ž๐ซ๐š๐›๐ข๐ฅ๐ข๐ญ๐ฒ ๐„๐ฑ๐ฉ๐ฅ๐จ๐ข๐ญ๐ž๐ According to Dark Reading, a critical zero-day vulnerability affecting Samsung's mobile processors has been identified as CVE-2024-44068. This exploit chain allows attackers to execute arbitrary code in privilegedโ€ฆ htt

    @TechBuzzRecap

    27 Oct 2024

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. A critical vulnerability (CVE-2024-44068) in older Samsung Exynos processors (models 9820, 9825, 980, 990, 850, and W920) allows hackers to remotely take control of affected devices. This "use-after-free" vulnerability leaves memory un-cleared after processes finish, ena (...) h

    @Jfreeg_

    27 Oct 2024

    49 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. ๐Ÿ”’ Samsung Zero-Day Exploit Alert! ๐Ÿ”’ Google warns of a critical zero-day vulnerability affecting several Samsung mobile processors, including Exynos models 9820, 9825, 980, 990, 850, and W920. Tagged as CVE-2024-44068, this flaw is being actively exploited to execute arbitrary

    @shaharia_munna

    26 Oct 2024

    19 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. #Googleโ€™s TAG warns of a #Samsung #zeroday #vulnerability (CVE-2024-44068), which is exploited in the wild. #Cybersecurity #infosec #CyberSecMonth #ThinkB4Uclick https://t.co/Ax1tcAaxE9 https://t.co/79R6PISASU

    @twelvesec

    25 Oct 2024

    62 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. csirt_it: โ€ผ๏ธ #Samsung: rilevato lo sfruttamento attivo in rete della vulnerabilitร  CVE-2024-44068 presente nei processori #Exynos Rischio: ๐Ÿ”ด Tipologia: ๐Ÿ”ธ Privilege Escalation ๐Ÿ”— https://t.co/feFbVTQb19 โš  Importante aggiornare i prodotti interessati https://t.co/SmpRlJv1a9

    @Vulcanux_

    25 Oct 2024

    21 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. #DOYOUKNOWCVE Exploited in Wild!! CVE-2024-44068: A zero-day use-after-free vulnerability affecting Samsung mobile processors. This vulnerability could potentially allow attackers to escalate privileges on vulnerable devices. Google TAG has discovered this vulnerabilityโ€ฆ https:/

    @Loginsoft_Inc

    24 Oct 2024

    69 Impressions

    1 Retweet

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. Samsung telefoongebruikers aangevallen, waarschuwt Google: Volgens Google-beveiligingsonderzoekers wordt een kritieke fout in de processors van Samsung-telefoons misbruikt door cybercriminelen. Met deze zogeheten 'zero-day'-kwetsbaarheid (CVE-2024-44068)โ€ฆ https://t.co/tQl9BYsgao

    @DutchITLeaders

    24 Oct 2024

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. Samsung telefoongebruikers aangevallen, waarschuwt Google: Volgens Google-beveiligingsonderzoekers wordt een kritieke fout in de processors van Samsung-telefoons misbruikt door cybercriminelen. Met deze zogeheten 'zero-day'-kwetsbaarheid (CVE-2024-44068)โ€ฆ https://t.co/PSI8fUc3Y6

    @Dutchitchannel

    24 Oct 2024

    54 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. Google has warned of the existence of a 0-day vulnerability in Samsung's mobile processors, which has been exploited as part of an EoP arbitrary code execution. This flaw CVE-2024-44068with a score of 8.1 Samsung's Exynos 9820, 9825, 980, 990, 850 and W920 processors

    @HazPr0

    24 Oct 2024

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. Googleใ€ๆ‚ช็”จใ•ใ‚Œใฆใ„ใ‚‹ใ‚ตใƒ ใ‚นใƒณใฎใ‚ผใƒญใƒ‡ใ‚คใซใคใ„ใฆ่ญฆๅ‘Š๏ผˆCVE-2024-44068๏ผ‰ | Codebook https://t.co/p6Le8bHkXY #izumino_trend

    @sec_trend

    23 Oct 2024

    93 Impressions

    1 Retweet

    0 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  20. Zero-day vulnerability CVE-2024-44068 in Samsung's mobile processors and is being exploited by cyberattackers in fresh attacks. https://t.co/YWbMQCIEy9

    @DarkReading

    23 Oct 2024

    3075 Impressions

    8 Retweets

    17 Likes

    4 Bookmarks

    0 Replies

    0 Quotes

  21. โ€ผ๏ธ Zero-Day Alert โ€ผ๏ธ A critical vulnerability, tracked as CVE-2024-44068, has been discovered in Samsung's mobile processors, leading to the potential for arbitrary code execution and privilege escalation on affected devices. This use-after-free bug, which affects severalโ€ฆ ht

    @AladdinCyberae

    23 Oct 2024

    40 Impressions

    0 Retweets

    1 Like

    1 Bookmark

    0 Replies

    0 Quotes

  22. ๐ŸšจSamsung zero-day flaw actively exploited in the wild CVE-2024-44068 (CVSS score of 8.1) Attackers could exploit the flaw to escalate privileges on a vulnerable Android device. More details: https://t.co/4o0OlHFvNw

    @H4ckManac

    23 Oct 2024

    5975 Impressions

    28 Retweets

    43 Likes

    6 Bookmarks

    0 Replies

    2 Quotes

  23. Researcher Details 0-Day Flaw CVE-2024-44068 in #Samsung #Exynos Processors Learn about CVE-2024-44068 vulnerability in Exynos processors and how Samsung is addressing this critical security issue with a patch. https://t.co/7gto29qBVj

    @the_yellow_fall

    23 Oct 2024

    136 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. Samsungโ€™s Security Slip-Up: Zero-Day Bug Bites Back! Hot Take: Looks like Samsung's processors need a little more than just a software update to stop playing host to the uninvited guest known as CVE-2024-44068. When your processor's CVSS score rivals a high school GPA, you know

    @TheNimbleNerd

    22 Oct 2024

    74 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. More details about CVE-2024-44068 - itโ€™s part of an EoP chain in the wild: https://t.co/cUNkll6Hf4

    @1ce0ear

    12258 Impressions

    47 Retweets

    163 Likes

    70 Bookmarks

    3 Replies

    0 Quotes

  26. CVE-2024-44068: Samsung m2m1shot_scaler0 device driver page use-after-free in Android | 0-days In-the-Wild https://t.co/H02R1fI8Ej

    @gothburz

    8 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes