• caglararli@hotmail.com
  • 05386281520

CVE-2024-43861 | Linux Kernel up to 6.10.4 qmi_wwan memory leak

Çağlar Arlı      -    7 Views

CVE-2024-43861 | Linux Kernel up to 6.10.4 qmi_wwan memory leak

A vulnerability classified as critical was found in Linux Kernel up to 6.10.4. This vulnerability affects unknown code of the component qmi_wwan. The manipulation leads to memory leak. This vulnerability was named CVE-2024-43861. The attack needs to be approached within the local network. There is no exploit available. It is recommended to upgrade the affected component.