CVE-2024-22099

CVSS 3.1 Score 5.5 of 10 (medium)

Details

Published Jan 25, 2024
Updated: Jun 27, 2024
CWE ID 476

Summary

CVE-2024-22099 is a critical vulnerability affecting the Linux kernel, specifically versions before 2.6.12-rc2. This issue involves a NULL Pointer Dereference in the net and bluetooth modules, which can lead to buffer overflows. An attacker can exploit this flaw to cause denial of service or potentially gain unauthorized access to a system. The vulnerability is located in the file /net/bluetooth/rfcomm/core.C. This type of vulnerability can result in serious consequences, making it essential for affected systems to be promptly updated to protect against potential attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-22099 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions