5.5
MEDIUM
CVE-2024-41063
Linux Kernel Bluetooth Cancel Work Queue Deadlock Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_core: cancel all works upon hci_unregister_dev() syzbot is reporting that calling hci_release_dev() from hci_error_reset() due to hci_dev_put() from hci_error_reset() can cause deadlock at destroy_workqueue(), for hci_error_reset() is called from hdev->req_workqueue which destroy_workqueue() needs to flush. We need to make sure that hdev->{rx_work,cmd_work,tx_work} which are queued into hdev->workqueue and hdev->{power_on,error_reset} which are queued into hdev->req_workqueue are no longer running by the moment destroy_workqueue(hdev->workqueue); destroy_workqueue(hdev->req_workqueue); are called from hci_release_dev(). Call cancel_work_sync() on these work items from hci_unregister_dev() as soon as hdev->list is removed from hci_dev_list.

INFO

Published Date :

July 29, 2024, 3:15 p.m.

Last Modified :

Sept. 10, 2024, 5:10 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-41063 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41063 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-41063 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 10, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/0d151a103775dd9645c78c97f77d6e2a5298d913 No Types Assigned https://git.kernel.org/stable/c/0d151a103775dd9645c78c97f77d6e2a5298d913 Patch
    Changed Reference Type https://git.kernel.org/stable/c/3f939bd73fed12dddc2a32a76116c19ca47c7678 No Types Assigned https://git.kernel.org/stable/c/3f939bd73fed12dddc2a32a76116c19ca47c7678 Patch
    Changed Reference Type https://git.kernel.org/stable/c/48542881997e17b49dc16b93fe910e0cfcf7a9f9 No Types Assigned https://git.kernel.org/stable/c/48542881997e17b49dc16b93fe910e0cfcf7a9f9 Patch
    Changed Reference Type https://git.kernel.org/stable/c/96600c2e5ee8213dbab5df1617293d8e847bb4fa No Types Assigned https://git.kernel.org/stable/c/96600c2e5ee8213dbab5df1617293d8e847bb4fa Patch
    Changed Reference Type https://git.kernel.org/stable/c/9cfc84b1d464cc024286f42a090718f9067b80ed No Types Assigned https://git.kernel.org/stable/c/9cfc84b1d464cc024286f42a090718f9067b80ed Patch
    Changed Reference Type https://git.kernel.org/stable/c/d2ce562a5aff1dcd0c50d9808ea825ef90da909f No Types Assigned https://git.kernel.org/stable/c/d2ce562a5aff1dcd0c50d9808ea825ef90da909f Patch
    Changed Reference Type https://git.kernel.org/stable/c/d6cbce18370641a21dd889e8613d8153df15eb39 No Types Assigned https://git.kernel.org/stable/c/d6cbce18370641a21dd889e8613d8153df15eb39 Patch
    Changed Reference Type https://git.kernel.org/stable/c/ddeda6ca5f218b668b560d90fc31ae469adbfd92 No Types Assigned https://git.kernel.org/stable/c/ddeda6ca5f218b668b560d90fc31ae469adbfd92 Patch
    Added CWE NIST CWE-667
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.19.319 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.281 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.223 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.164 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.101 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.42 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.9.11 *cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.10:rc6:*:*:*:*:*:*
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_core: cancel all works upon hci_unregister_dev() syzbot is reporting that calling hci_release_dev() from hci_error_reset() due to hci_dev_put() from hci_error_reset() can cause deadlock at destroy_workqueue(), for hci_error_reset() is called from hdev->req_workqueue which destroy_workqueue() needs to flush. We need to make sure that hdev->{rx_work,cmd_work,tx_work} which are queued into hdev->workqueue and hdev->{power_on,error_reset} which are queued into hdev->req_workqueue are no longer running by the moment destroy_workqueue(hdev->workqueue); destroy_workqueue(hdev->req_workqueue); are called from hci_release_dev(). Call cancel_work_sync() on these work items from hci_unregister_dev() as soon as hdev->list is removed from hci_dev_list.
    Added Reference kernel.org https://git.kernel.org/stable/c/48542881997e17b49dc16b93fe910e0cfcf7a9f9 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/9cfc84b1d464cc024286f42a090718f9067b80ed [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/ddeda6ca5f218b668b560d90fc31ae469adbfd92 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/d2ce562a5aff1dcd0c50d9808ea825ef90da909f [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/96600c2e5ee8213dbab5df1617293d8e847bb4fa [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/d6cbce18370641a21dd889e8613d8153df15eb39 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/3f939bd73fed12dddc2a32a76116c19ca47c7678 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/0d151a103775dd9645c78c97f77d6e2a5298d913 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41063 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-41063 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability