Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2024-26913 | Linux Kernel up to 6.7.5 display buffer overflow (cdbe0be8874c/faf51b201bc4)


๐Ÿ“š CVE-2024-26913 | Linux Kernel up to 6.7.5 display buffer overflow (cdbe0be8874c/faf51b201bc4)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Linux Kernel up to 6.7.5. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component display. The manipulation leads to buffer overflow. This vulnerability is known as CVE-2024-26913. The attack needs to be initiated within the local network. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ CVE-2024-26913 | Linux Kernel up to 6.7.5 display buffer overflow (cdbe0be8874c/faf51b201bc4)


๐Ÿ“ˆ 76.18 Punkte

๐Ÿ“Œ Vuln: Multiple Huawei Smart Phones Drivers Stack Buffer Overflow and Heap Buffer Overflow Vulnerabilities


๐Ÿ“ˆ 22.14 Punkte

๐Ÿ“Œ Vuln: Multiple Huawei Smart Phones Drivers Stack Buffer Overflow and Heap Buffer Overflow Vulnerabilities


๐Ÿ“ˆ 22.14 Punkte

๐Ÿ“Œ Vuln: Emerson Ovation OCR400 Controller Stack Buffer Overflow and Heap Buffer Overflow Vulnerabilities


๐Ÿ“ˆ 22.14 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-2117 Remote Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-5342 Local Heap Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-1583 Stack-Based Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel SCSI arcmsr Driver CVE-2016-7425 Local Heap Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-5577 Remote Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-2117 Remote Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-5342 Local Heap Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-1583 Stack-Based Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel SCSI arcmsr Driver CVE-2016-7425 Local Heap Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-5577 Remote Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2016-8633 Local Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-7477 Heap Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-7482 Local Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-17806 Stack Based Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2017-17806 Stack Based Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2018-10840 Local Heap Based Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Vuln: Linux Kernel CVE-2018-10840 Local Heap Based Buffer Overflow Vulnerability


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Linux Kernel KVM Hypervisor stack-based buffer overflow [CVE-2020-27152]


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ Linux Kernel Direct IO Write buffer overflow [CVE-2020-10742]


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ CVE-2022-32981 | Linux Kernel up to 5.18.3 on PowerPC 32-bit Floating Point Register ptrace-fpu.c ptrace_get_fpr buffer overflow


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ CVE-2022-2078 | Linux Kernel nft_set_desc_concat_parse buffer overflow


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ CVE-2022-36280 | Linux Kernel vmwgfx Driver vmxgfx_kms.c buffer overflow (ID 2071)


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ CVE-2022-3077 | Linux Kernel Intel iSMT SMBus Host Controller Driver ismt_access buffer overflow


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ CVE-2022-41674 | Linux Kernel up to 5.19.11 WLAN Frame net/mac80211/scan.c ieee80211_bss_info_update buffer overflow (DLA 3173-1)


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ CVE-2023-28772 | Linux Kernel up to 5.13.2 lib/seq_buf.c seq_buf_putmem_hex buffer overflow


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ CVE-2019-17666 | Linux Kernel up to 5.3.6 ps.c rtl_p2p_noa_ie buffer overflow (RHSA-2020:0328)


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ CVE-2021-47105 | Linux Kernel up to 5.15.11 xsk xsk_buff_free buffer overflow (ad6d20da2cfb/afe8a3ba85ec)


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ CVE-2021-47107 | Linux Kernel up to 5.15.11 NFSD xdr_reserve_space buffer overflow (eabc0aab98e5/53b1119a6e50)


๐Ÿ“ˆ 18.3 Punkte

๐Ÿ“Œ CVE-2023-44466 | Linux Kernel up to 6.4.4 Ceph File System net/ceph/messenger_v2.c buffer overflow (GHSA-jg27-jx6w-xwph)


๐Ÿ“ˆ 18.3 Punkte











matomo