• limerod@reddthat.comM
    link
    fedilink
    English
    arrow-up
    9
    ·
    1 day ago

    The use-after-free vulnerability is tracked as CVE-2024-44068, and it affects Samsung Exynos mobile processors versions 9820, 9825, 980, 990, 850, and W920. It received an 8.1 out of 10 CVSS severity rating, and Samsung, in its very brief security advisory, describes it as a high-severity flaw. The vendor patched the hole on October 7

    This is the most important paragraph. This bug was already exploited in the wild and affects select few exynos smartphones. If you have a affected device make sure it is updated and you should be fine.