Resolved Linux kernel vulnerability in wifi parsing
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | CVE-2024-36941 | 30 May 202416:15 | – | nvd |
![]() | UBUNTU-CVE-2024-36941 | 30 May 202416:15 | – | osv |
![]() | CVE-2024-36941 | 30 May 202416:15 | – | osv |
![]() | RHSA-2024:5692 Red Hat Security Advisory: kernel security update | 27 Sep 202414:53 | – | osv |
![]() | RHSA-2024:5364 Red Hat Security Advisory: kernel security update | 1 Oct 202420:54 | – | osv |
![]() | RHSA-2024:5365 Red Hat Security Advisory: kernel-rt security update | 1 Oct 202420:54 | – | osv |
![]() | SUSE-SU-2024:2493-1 Security update for the Linux Kernel | 16 Jul 202401:38 | – | osv |
![]() | DSA-5703-1 linux - security update | 2 Jun 202400:00 | – | osv |
![]() | USN-7184-1 linux-aws, linux-kvm vulnerabilities | 6 Jan 202519:14 | – | osv |
![]() | RHSA-2024:6206 Red Hat Security Advisory: kernel security update | 2 Oct 202405:06 | – | osv |
[
{
"product": "Linux",
"vendor": "Linux",
"defaultStatus": "unaffected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"programFiles": [
"net/wireless/nl80211.c"
],
"versions": [
{
"version": "be29b99a9b51b0338eea3c66a58de53bbd01de24",
"lessThan": "327382dc0f16b268950b96e0052595efd80f7b0a",
"status": "affected",
"versionType": "git"
},
{
"version": "be29b99a9b51b0338eea3c66a58de53bbd01de24",
"lessThan": "97792d0611ae2e6fe3ccefb0a94a1d802317c457",
"status": "affected",
"versionType": "git"
},
{
"version": "be29b99a9b51b0338eea3c66a58de53bbd01de24",
"lessThan": "5a730a161ac2290d46d49be76b2b1aee8d2eb307",
"status": "affected",
"versionType": "git"
},
{
"version": "be29b99a9b51b0338eea3c66a58de53bbd01de24",
"lessThan": "ad12c74e953b68ad85c78adc6408ed8435c64af4",
"status": "affected",
"versionType": "git"
},
{
"version": "be29b99a9b51b0338eea3c66a58de53bbd01de24",
"lessThan": "b0db4caa10f2e4e811cf88744fbf0d074b67ec1f",
"status": "affected",
"versionType": "git"
},
{
"version": "be29b99a9b51b0338eea3c66a58de53bbd01de24",
"lessThan": "244822c09b4f9aedfb5977f03c0deeb39da8ec7d",
"status": "affected",
"versionType": "git"
},
{
"version": "be29b99a9b51b0338eea3c66a58de53bbd01de24",
"lessThan": "f92772a642485394db5c9a17bd0ee73fc6902383",
"status": "affected",
"versionType": "git"
},
{
"version": "be29b99a9b51b0338eea3c66a58de53bbd01de24",
"lessThan": "801ea33ae82d6a9d954074fbcf8ea9d18f1543a7",
"status": "affected",
"versionType": "git"
}
]
},
{
"product": "Linux",
"vendor": "Linux",
"defaultStatus": "affected",
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"programFiles": [
"net/wireless/nl80211.c"
],
"versions": [
{
"version": "3.12",
"status": "affected"
},
{
"version": "0",
"lessThan": "3.12",
"status": "unaffected",
"versionType": "semver"
},
{
"version": "4.19.314",
"lessThanOrEqual": "4.19.*",
"status": "unaffected",
"versionType": "semver"
},
{
"version": "5.4.276",
"lessThanOrEqual": "5.4.*",
"status": "unaffected",
"versionType": "semver"
},
{
"version": "5.10.217",
"lessThanOrEqual": "5.10.*",
"status": "unaffected",
"versionType": "semver"
},
{
"version": "5.15.159",
"lessThanOrEqual": "5.15.*",
"status": "unaffected",
"versionType": "semver"
},
{
"version": "6.1.91",
"lessThanOrEqual": "6.1.*",
"status": "unaffected",
"versionType": "semver"
},
{
"version": "6.6.31",
"lessThanOrEqual": "6.6.*",
"status": "unaffected",
"versionType": "semver"
},
{
"version": "6.8.10",
"lessThanOrEqual": "6.8.*",
"status": "unaffected",
"versionType": "semver"
},
{
"version": "6.9",
"lessThanOrEqual": "*",
"status": "unaffected",
"versionType": "original_commit_for_fix"
}
]
}
]
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo