Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2024-26911 | Linux Kernel up to 6.7.5 drm alloc_range exceptional condition (4b59c3fada06/8746c6c9dfa3)


๐Ÿ“š CVE-2024-26911 | Linux Kernel up to 6.7.5 drm alloc_range exceptional condition (4b59c3fada06/8746c6c9dfa3)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability classified as problematic has been found in Linux Kernel up to 6.7.5. Affected is the function alloc_range of the component drm. The manipulation leads to handling of exceptional conditions. This vulnerability is traded as CVE-2024-26911. The attack needs to be initiated within the local network. There is no exploit available. It is recommended to upgrade the affected component. ...



๐Ÿ“Œ CVE-2024-26911 | Linux Kernel up to 6.7.5 drm alloc_range exceptional condition (4b59c3fada06/8746c6c9dfa3)


๐Ÿ“ˆ 76.18 Punkte

๐Ÿ“Œ CVE-2019-0143 | Intel Ethernet 700 Series Controller up to 6.x Kernel-Mode Driver exceptional condition


๐Ÿ“ˆ 32.65 Punkte

๐Ÿ“Œ Siemens LOGO! 8 BM exceptional condition [CVE-2020-25236]


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-1965 | CODESYS Products exceptional condition


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-34641 | CVA6/riscv-boom Address Translation exceptional condition (ID 906)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-34636 | CVA6/riscv-boom Address Translation exceptional condition (ID 905)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-34643 | RISCV ISA Sim ac466a21df442c59962589ba296c702631e041b5 exceptional condition (ID 971)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-34639 | CVA6 d315ddd0f1be27c1b3f27eb0b8daf471a952299a Instruction exceptional condition (ID 900)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-34637 | CVA6 d315ddd0f1be27c1b3f27eb0b8daf471a952299a Virtual Address exceptional condition (ID 904)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-34634 | CVA6 d315ddd0f1be27c1b3f27eb0b8daf471a952299a exceptional condition (ID 899)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-34633 | CVA6 d315ddd0f1be27c1b3f27eb0b8daf471a952299a exceptional condition (ID 876)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-33887 | Autodesk AutoCAD 2023 PDF File exceptional condition


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-33886 | Autodesk AutoCAD 2022/2023 MODEL File exceptional condition


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-20920 | Cisco IOS/IOS XE SSH exceptional condition (cisco-sa-ssh-excpt-dos-FzOBQTnk)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-44652 | Trend Micro Apex One exceptional condition (ZDI-22-1621)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-23496 | Yauaa up to 7.8.x Client Hints Analysis exceptional condition (GHSA-c4pm-63cg-9j7h)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-48328 | MISP up to 2.4.166 IndexFilterComponent.php ordered_url_params/additional_delimiters exceptional condition


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2022-45155 | obs-service-go_modules up to 0.6.0 on openSUSE exceptional condition


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2023-20993 | Google Android 13.0 SnoozeHelper.java exceptional condition (A-261588851)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2023-45820 | Directus up to 10.6.1 exceptional condition (GHSA-hmgw-9jrg-hf2m)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2023-38406 | FRRouting FRR up to 8.4.2 bgpd/bgp_flowspec.c exceptional condition


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2023-46673 | Elastic Elasticsearch up to 7.17.13/8.10.2 Simulate Pipeline API exceptional condition


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2023-42559 | Samsung Knox Guard exceptional condition


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2023-25644 | ZTE MC801A/MC801A1 Web Interface exceptional condition


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2023-50728 | octokit webhooks.js prior 9.26.3/10.9.2/11.1.2/12.0.4 exceptional condition (GHSA-pwfr-8pq7-x9qv)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2023-6866 | Mozilla Firefox up to 120 Typed Array exceptional condition


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2009-5043 | Burn Quotation Mark File Name exceptional condition


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2011-4625 | SimpleSAMLphp up to 1.6.2/1.8.1 XML Encryption exceptional condition (ID 70545)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2011-2807 | Google Chrome WebKit Timer.cpp exceptional condition (ID 40393)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2011-2336 | Google Chrome Blink AnimationControllerPrivate exceptional condition (ID 85693)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2012-1109 | mwlib 0.13.0/0.13.1/0.13.2/0.13.3/0.13.4 exceptional condition (BID-52577 / OSVDB-80084)


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2019-0144 | Intel Ethernet 700 Series Controller up to 6.x exceptional condition


๐Ÿ“ˆ 28.64 Punkte

๐Ÿ“Œ CVE-2019-11177 | Intel Baseboard Management Controller exceptional condition


๐Ÿ“ˆ 28.64 Punkte











matomo