Denial of service in Linux kernel Bluetooth



Published: 2024-05-20
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-27399
CWE-ID CWE-476
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU89673

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-27399

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dreference error within the l2cap_chan_timeout() function in net/bluetooth/l2cap_core.c. A remote attacker can send specially crafted packets to the system and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: All versions

External links

http://git.kernel.org/stable/c/adf0398cee86643b8eacde95f17d073d022f782c
http://git.kernel.org/stable/c/e137e2ba96e51902dc2878131823a96bf8e638ae
http://git.kernel.org/stable/c/6466ee65e5b27161c846c73ef407f49dfa1bd1d9
http://git.kernel.org/stable/c/06acb75e7ed600d0bbf7bff5628aa8f24a97978c
http://git.kernel.org/stable/c/e97e16433eb4533083b096a3824b93a5ca3aee79
http://git.kernel.org/stable/c/8960ff650aec70485b40771cd8e6e8c4cb467d33
http://git.kernel.org/stable/c/955b5b6c54d95b5e7444dfc81c95c8e013f27ac0
http://git.kernel.org/stable/c/eb86f955488c39526534211f2610e48a5cf8ead4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###