Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2024-26903 | Linux Kernel up to 6.7.10 rfcomm null pointer dereference


๐Ÿ“š CVE-2024-26903 | Linux Kernel up to 6.7.10 rfcomm null pointer dereference


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Linux Kernel up to 6.7.10. It has been rated as critical. This issue affects some unknown processing of the component rfcomm. The manipulation leads to null pointer dereference. The identification of this vulnerability is CVE-2024-26903. The attack can only be initiated within the local network. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ CVE-2019-19462 | Linux Kernel up to 5.4.1 kernel/relay.c relay_open null pointer dereference (USN-4414-1)


๐Ÿ“ˆ 37.23 Punkte

๐Ÿ“Œ CVE-2020-9429 | Wireshark 3.2.0/3.2.1 WireGuard Dissector packet-wireguard.c Null Value null pointer dereference


๐Ÿ“ˆ 35.42 Punkte

๐Ÿ“Œ GitHub Security Lab: [CATENACYBER]: [CPP] CWE-476 Null Pointer Dereference : Another query to either missing or redundant NULL check


๐Ÿ“ˆ 34.43 Punkte

๐Ÿ“Œ [shellcode] - Windows x86 ShellExecuteA(NULL,NULL,"cmd.exe",NULL,NULL,1) Shellcode


๐Ÿ“ˆ 33.77 Punkte

๐Ÿ“Œ [shellcode] - Windows x86 ShellExecuteA(NULL,NULL,"cmd.exe",NULL,NULL,1) Shellcode


๐Ÿ“ˆ 33.77 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-5870 Null Pointer Dereference Local Denial of Service Vulnerability


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-12153 Null Pointer Dereference Local Denial of Service Vulnerability


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-12193 Null Pointer Dereference Local Denial of Service Vulnerability


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2019-12984 Null Pointer Dereference Remote Denial of Service Vulnerability


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ Linux Kernel Nitro Enclaves Driver null pointer dereference [CVE-2021-3543]


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2015-5257 | Linux Kernel up to 4.2.3 USB Device whiteheat.c null pointer dereference (USN-2792-1 / BID-76834)


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2015-8324 | Linux Kernel EXT4 File System ext4_fill_super null pointer dereference (Bug 1267261 / XFDB-108303)


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2015-8543 | Linux Kernel up to 4.3.3 Networking null pointer dereference (USN-2886-1 / BID-79698)


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2015-8787 | Linux Kernel nf_nat_redirect_ipv4 null pointer dereference (USN-2889-1 / BID-82503)


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2016-2186 | Linux Kernel 3.10.0-229.20.1.el7.x86_64 Powermate Driver null pointer dereference (USN-2968-1 / XFDB-111452)


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2016-2184 | Linux Kernel 3.10.0-229.20.1.el7.x86_64 snd-usb-audio Driver null pointer dereference (USN-2969-1 / XFDB-111459)


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2016-2185 | Linux Kernel 3.10.0-229.20.1.el7.x86_64 ati_remote2 Driver null pointer dereference (USN-2968-1 / XFDB-111454)


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2016-2188 | Linux Kernel 3.10.0-229.20.1.el7.x86_64 iowarrior Driver null pointer dereference (USN-2969-1 / XFDB-111453)


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2022-1852 | Linux Kernel KVM Module arch/x86/kvm/emulate.c x86_emulate_insn null pointer dereference


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2022-34736 | Linux Kernel Frame Scheduling Module null pointer dereference


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2020-36558 | Linux Kernel up to 5.5.6 VT_RESIZEX null pointer dereference


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2022-1671 | Linux Kernel net/rxrpc/server_key.c rxrpc_preparse_s null pointer dereference


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2016-3070 | Linux Kernel up to 4.3 writeback.h null pointer dereference (USN-3034-1 / Nessus ID 92314)


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2015-0573 | Linux Kernel 3.x tsc.c null pointer dereference


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2021-3659 | Linux Kernel 802.15.4 IEEE 802.15.4 Subsystem null pointer dereference


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2016-6327 | Linux Kernel up to 4.5.0 ib_srpt.c null pointer dereference (Nessus ID 95046 / ID 169343)


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2022-0168 | Linux Kernel Common Internet File System fs/cifs/smb2ops.c smb2_ioctl_query_info null pointer dereference


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2022-2153 | Linux Kernel KVM kvm/lapic.c kvm_irq_delivery_to_apic_fast null pointer dereference


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2022-1263 | Linux Kernel KVM virt/kvm/kvm_main.c kvm_vcpu_init vcpu null pointer dereference


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2022-3078 | Linux Kernel up to 5.16-rc6 vidtv_s302m.c vzalloc null pointer dereference


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2022-38096 | Linux Kernel vmwgfx Driver vmxgfx_execbuf.c null pointer dereference (ID 2073)


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2022-40476 | Linux Kernel up to 5.15.61 fs/io_uring.c null pointer dereference


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2022-3202 | Linux Kernel Journaled File System fs/jfs/inode.c diFree null pointer dereference


๐Ÿ“ˆ 33.22 Punkte

๐Ÿ“Œ CVE-2022-3303 | Linux Kernel Sound Subsystem null pointer dereference


๐Ÿ“ˆ 33.22 Punkte











matomo