0.0
NA
CVE-2024-42133
Linux Kernel Bluetooth BIG Handle Overflow Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Ignore too large handle values in BIG hci_le_big_sync_established_evt is necessary to filter out cases where the handle value is belonging to ida id range, otherwise ida will be erroneously released in hci_conn_cleanup.

INFO

Published Date :

July 30, 2024, 8:15 a.m.

Last Modified :

July 30, 2024, 1:32 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2024-42133 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-42133.

URL Resource
https://git.kernel.org/stable/c/015d79c96d62cd8a4a359fcf5be40d58088c936b
https://git.kernel.org/stable/c/38263088b845abeeeb98dda5b87c0de3063b6dbb
https://git.kernel.org/stable/c/dad0003ccc68457baf005a6ed75b4d321463fe3d

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42133 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-42133 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jul. 30, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Ignore too large handle values in BIG hci_le_big_sync_established_evt is necessary to filter out cases where the handle value is belonging to ida id range, otherwise ida will be erroneously released in hci_conn_cleanup.
    Added Reference kernel.org https://git.kernel.org/stable/c/38263088b845abeeeb98dda5b87c0de3063b6dbb [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/dad0003ccc68457baf005a6ed75b4d321463fe3d [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/015d79c96d62cd8a4a359fcf5be40d58088c936b [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42133 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-42133 weaknesses.

NONE - Vulnerability Scoring System