CVE-2024-22099

CVSS v3.1 5.5 (Medium)
55% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 45
NVD Status Modified

NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (net, bluetooth modules) allows Overflow Buffers. This vulnerability is associated with program files /net/bluetooth/rfcomm/core.C.

This issue affects Linux kernel: v2.6.12-rc2.

Weaknesses
CWE-476
NULL Pointer Dereference
CVE Status
PUBLISHED
NVD Status
Modified
CNA
OpenAnolis
Published Date
2024-01-25 07:15:08
(7 months ago)
Updated Date
2024-06-27 12:15:17
(2 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel 2.6.12 Rc2 cpe:2.3:o:linux:linux_kernel:2.6.12:rc2
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...