• caglararli@hotmail.com
  • 05386281520

CVE-2024-41721 | FreeBSD bhyve out-of-bounds

Çağlar Arlı      -    3 Views

CVE-2024-41721 | FreeBSD bhyve out-of-bounds

A vulnerability has been found in FreeBSD and classified as critical. This vulnerability affects unknown code of the component bhyve. The manipulation leads to out-of-bounds read. This vulnerability was named CVE-2024-41721. The attack can be initiated remotely. There is no exploit available. It is recommended to apply a patch to fix this issue.