Skip to content

CVE-2024-28068

An issue was discovered in SS in Samsung Exynos Modem. A NULL pointer dereference can cause abnormal termination of a mobile phone via a manipulated packet.

Jul 01, 2024

This table summarizes key information about the CVE-2024-28068, including its identifier, title, affected products, versions, severity, reporting date, patched versions, and acknowledgement status.
Category Content
CVE ID CVE-2024-28068
Description An issue was discovered in SS in Samsung Exynos Modem. A NULL pointer dereference can cause abnormal termination of a mobile phone via a manipulated packet.
Affected Version Exynos 9820, Exynos 9825, Exynos 980, Exynos 990, Exynos 850, Exynos 1080, Exynos 2100, Exynos 2200, Exynos 1280, Exynos 1380, Exynos 1330, Exynos 2400, Exynos 9110, Exynos W920, Exynos W930, Exynos Modem 5123, Exynos Modem 5300, Exynos Auto T5123
Severity Medium
Reported Date 2024-01-30
Acknowledgment Dyon Goos & Marius Muench