CVE-2024-22099

NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (net, bluetooth modules) allows Overflow Buffers. This vulnerability is associated with program files /net/bluetooth/rfcomm/core.C. This issue affects Linux kernel: v2.6.12-rc2.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*

History

27 Jun 2024, 12:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html -

25 Jun 2024, 22:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html -

13 Mar 2024, 03:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSXNF4RLEFLH35BFUQGYXRRVHHUIVBAE/ -

13 Mar 2024, 02:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVVYSTEVMPYGF6GDSOD44MUXZXAZHOHB/ -

31 Jan 2024, 20:32

Type Values Removed Values Added
First Time Linux linux Kernel
Linux
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CPE cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*
References () https://bugzilla.openanolis.cn/show_bug.cgi?id=7956 - () https://bugzilla.openanolis.cn/show_bug.cgi?id=7956 - Issue Tracking, Permissions Required
CWE CWE-476

25 Jan 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-25 07:15

Updated : 2024-06-27 12:15


NVD link : CVE-2024-22099

Mitre link : CVE-2024-22099

CVE.ORG link : CVE-2024-22099


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-476

NULL Pointer Dereference