Lucene search

K
cvelistAnolisCVELIST:CVE-2024-22099
HistoryJan 25, 2024 - 7:02 a.m.

CVE-2024-22099 NULL pointer deference in rfcomm_check_security in Linux kernel

2024-01-2507:02:59
CWE-476
Anolis
www.cve.org
7
vulnerability
linux
kernel
null pointer dereference
bluetooth
arm
x86
overflow buffers
cve-2024-22099

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.8

Confidence

High

EPSS

0

Percentile

5.1%

NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (net, bluetooth modules) allows Overflow Buffers. This vulnerability is associated with program files /net/bluetooth/rfcomm/core.C.

This issue affects Linux kernel: v2.6.12-rc2.

CNA Affected

[
  {
    "collectionURL": "https://mirrors.openanolis.cn/anolis/",
    "defaultStatus": "unaffected",
    "modules": [
      "net",
      "bluetooth"
    ],
    "packageName": "kernel",
    "platforms": [
      "Linux",
      "x86",
      "ARM"
    ],
    "product": "Linux kernel",
    "programFiles": [
      "https://gitee.com/anolis/cloud-kernel/blob/release-5.10/net/bluetooth/rfcomm/core.c"
    ],
    "repo": "https://gitee.com/anolis/cloud-kernel.git",
    "vendor": "Linux",
    "versions": [
      {
        "lessThan": "v6.8-rc1",
        "status": "affected",
        "version": "v2.6.12-rc2",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.8

Confidence

High

EPSS

0

Percentile

5.1%