Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2024-42133
HistoryJul 30, 2024 - 8:15 a.m.

CVE-2024-42133

2024-07-3008:15:05
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
5
linux kernel
bluetooth
vulnerability

EPSS

0

Percentile

16.2%

In the Linux kernel, the following vulnerability has been resolved:

Bluetooth: Ignore too large handle values in BIG

hci_le_big_sync_established_evt is necessary to filter out cases where the
handle value is belonging to ida id range, otherwise ida will be erroneously
released in hci_conn_cleanup.