Memory leak in Linux kernel bluetooth



Published: 2024-05-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-35978
CWE-ID CWE-401
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Memory leak

EUVDB-ID: #VU89973

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-35978

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the hci_req_sync_complete() function in net/bluetooth/hci_request.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: All versions

External links

http://git.kernel.org/stable/c/89a32741f4217856066c198a4a7267bcdd1edd67
http://git.kernel.org/stable/c/4beab84fbb50df3be1d8f8a976e6fe882ca65cb2
http://git.kernel.org/stable/c/8478394f76c748862ef179a16f651f752bdafaf0
http://git.kernel.org/stable/c/75193678cce993aa959e7764b6df2f599886dd06
http://git.kernel.org/stable/c/66fab1e120b39f8f47a94186ddee36006fc02ca8
http://git.kernel.org/stable/c/9ab5e44b9bac946bd49fd63264a08cd1ea494e76
http://git.kernel.org/stable/c/e4cb8382fff6706436b66eafd9c0ee857ff0a9f5
http://git.kernel.org/stable/c/45d355a926ab40f3ae7bc0b0a00cb0e3e8a5a810


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###