CVE-2024-35966: Vulnerability in Linux Linux
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: RFCOMM: Fix not validating setsockopt user input syzbot reported rfcomm_sock_setsockopt_old() is copying data without checking user input length. BUG: KASAN: slab-out-of-bounds in copy_from_sockptr_offset include/linux/sockptr.h:49 [inline] BUG: KASAN: slab-out-of-bounds in copy_from_sockptr include/linux/sockptr.h:55 [inline] BUG: KASAN: slab-out-of-bounds in rfcomm_sock_setsockopt_old net/bluetooth/rfcomm/sock.c:632 [inline] BUG: KASAN: slab-out-of-bounds in rfcomm_sock_setsockopt+0x893/0xa70 net/bluetooth/rfcomm/sock.c:673 Read of size 4 at addr ffff8880209a8bc3 by task syz-executor632/5064
AI Analysis
Technical Summary
CVE-2024-35966 is a vulnerability identified in the Linux kernel's Bluetooth RFCOMM protocol implementation. Specifically, the issue lies in the rfcomm_sock_setsockopt_old() function, which improperly handles user input when processing setsockopt system calls. The vulnerability arises because this function copies data from user space without validating the length of the input, leading to a potential slab-out-of-bounds read as detected by Kernel Address Sanitizer (KASAN). The out-of-bounds read occurs in the copy_from_sockptr and copy_from_sockptr_offset functions within the sockptr.h kernel headers, which are used to safely copy data from socket pointers. This flaw can cause memory corruption or kernel crashes due to accessing invalid memory regions. The vulnerability was reported by syzbot, an automated kernel fuzzing tool, and affects multiple versions of the Linux kernel identified by the commit hash bb23c0ab824653be4aa7dfca15b07b3059717004. Although no known exploits are currently reported in the wild, the flaw represents a serious risk because it involves kernel-level code and Bluetooth, a widely used communication protocol. The vulnerability does not have an assigned CVSS score yet but has been officially published and acknowledged by the Linux project. The root cause is the lack of proper input validation on user-supplied data in a kernel socket option handler, which is a common source of security issues in kernel code. This vulnerability could potentially be exploited by a local attacker or malicious Bluetooth device to cause denial of service or possibly escalate privileges by triggering kernel memory corruption.
Potential Impact
For European organizations, the impact of CVE-2024-35966 can be significant, especially those relying heavily on Linux-based systems with Bluetooth capabilities. Many enterprises, government agencies, and critical infrastructure operators in Europe use Linux servers, desktops, and embedded devices that support Bluetooth RFCOMM for communication or device management. Exploitation of this vulnerability could lead to kernel crashes causing denial of service, disrupting business operations or critical services. More severe exploitation might allow attackers to execute arbitrary code at the kernel level, potentially leading to privilege escalation and full system compromise. This is particularly concerning for sectors such as telecommunications, manufacturing, healthcare, and transportation, where Linux-based embedded systems with Bluetooth are common. Additionally, the vulnerability could be leveraged in targeted attacks against European organizations by adversaries aiming to disrupt operations or gain unauthorized access. Since Bluetooth is a wireless protocol, the attack surface includes not only local users but also nearby malicious devices, increasing the risk in environments with many Bluetooth-enabled devices. The lack of known exploits currently reduces immediate risk but does not eliminate the threat, as proof-of-concept exploits could emerge rapidly once the vulnerability details are public.
Mitigation Recommendations
To mitigate CVE-2024-35966, European organizations should take the following specific actions: 1) Apply the official Linux kernel patches that address this vulnerability as soon as they become available from trusted sources or Linux distribution vendors. 2) For systems where immediate patching is not feasible, consider disabling Bluetooth RFCOMM support temporarily if it is not essential, to reduce the attack surface. 3) Implement strict access controls and monitoring on systems with Bluetooth enabled, including limiting user privileges to prevent unauthorized use of setsockopt calls. 4) Employ kernel hardening techniques such as Kernel Address Space Layout Randomization (KASLR), kernel lockdown modes, and use of security modules like SELinux or AppArmor to limit the impact of potential exploitation. 5) Monitor system logs and kernel messages for unusual activity related to Bluetooth socket operations that could indicate exploitation attempts. 6) Educate IT and security teams about the vulnerability and ensure incident response plans include scenarios involving kernel-level Bluetooth vulnerabilities. 7) Coordinate with Bluetooth device manufacturers and vendors to ensure firmware updates do not introduce related vulnerabilities and maintain secure Bluetooth configurations. These targeted measures go beyond generic advice by focusing on the specific nature of the vulnerability and its exploitation vectors.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Italy, Spain, Poland, Belgium
CVE-2024-35966: Vulnerability in Linux Linux
Description
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: RFCOMM: Fix not validating setsockopt user input syzbot reported rfcomm_sock_setsockopt_old() is copying data without checking user input length. BUG: KASAN: slab-out-of-bounds in copy_from_sockptr_offset include/linux/sockptr.h:49 [inline] BUG: KASAN: slab-out-of-bounds in copy_from_sockptr include/linux/sockptr.h:55 [inline] BUG: KASAN: slab-out-of-bounds in rfcomm_sock_setsockopt_old net/bluetooth/rfcomm/sock.c:632 [inline] BUG: KASAN: slab-out-of-bounds in rfcomm_sock_setsockopt+0x893/0xa70 net/bluetooth/rfcomm/sock.c:673 Read of size 4 at addr ffff8880209a8bc3 by task syz-executor632/5064
AI-Powered Analysis
Technical Analysis
CVE-2024-35966 is a vulnerability identified in the Linux kernel's Bluetooth RFCOMM protocol implementation. Specifically, the issue lies in the rfcomm_sock_setsockopt_old() function, which improperly handles user input when processing setsockopt system calls. The vulnerability arises because this function copies data from user space without validating the length of the input, leading to a potential slab-out-of-bounds read as detected by Kernel Address Sanitizer (KASAN). The out-of-bounds read occurs in the copy_from_sockptr and copy_from_sockptr_offset functions within the sockptr.h kernel headers, which are used to safely copy data from socket pointers. This flaw can cause memory corruption or kernel crashes due to accessing invalid memory regions. The vulnerability was reported by syzbot, an automated kernel fuzzing tool, and affects multiple versions of the Linux kernel identified by the commit hash bb23c0ab824653be4aa7dfca15b07b3059717004. Although no known exploits are currently reported in the wild, the flaw represents a serious risk because it involves kernel-level code and Bluetooth, a widely used communication protocol. The vulnerability does not have an assigned CVSS score yet but has been officially published and acknowledged by the Linux project. The root cause is the lack of proper input validation on user-supplied data in a kernel socket option handler, which is a common source of security issues in kernel code. This vulnerability could potentially be exploited by a local attacker or malicious Bluetooth device to cause denial of service or possibly escalate privileges by triggering kernel memory corruption.
Potential Impact
For European organizations, the impact of CVE-2024-35966 can be significant, especially those relying heavily on Linux-based systems with Bluetooth capabilities. Many enterprises, government agencies, and critical infrastructure operators in Europe use Linux servers, desktops, and embedded devices that support Bluetooth RFCOMM for communication or device management. Exploitation of this vulnerability could lead to kernel crashes causing denial of service, disrupting business operations or critical services. More severe exploitation might allow attackers to execute arbitrary code at the kernel level, potentially leading to privilege escalation and full system compromise. This is particularly concerning for sectors such as telecommunications, manufacturing, healthcare, and transportation, where Linux-based embedded systems with Bluetooth are common. Additionally, the vulnerability could be leveraged in targeted attacks against European organizations by adversaries aiming to disrupt operations or gain unauthorized access. Since Bluetooth is a wireless protocol, the attack surface includes not only local users but also nearby malicious devices, increasing the risk in environments with many Bluetooth-enabled devices. The lack of known exploits currently reduces immediate risk but does not eliminate the threat, as proof-of-concept exploits could emerge rapidly once the vulnerability details are public.
Mitigation Recommendations
To mitigate CVE-2024-35966, European organizations should take the following specific actions: 1) Apply the official Linux kernel patches that address this vulnerability as soon as they become available from trusted sources or Linux distribution vendors. 2) For systems where immediate patching is not feasible, consider disabling Bluetooth RFCOMM support temporarily if it is not essential, to reduce the attack surface. 3) Implement strict access controls and monitoring on systems with Bluetooth enabled, including limiting user privileges to prevent unauthorized use of setsockopt calls. 4) Employ kernel hardening techniques such as Kernel Address Space Layout Randomization (KASLR), kernel lockdown modes, and use of security modules like SELinux or AppArmor to limit the impact of potential exploitation. 5) Monitor system logs and kernel messages for unusual activity related to Bluetooth socket operations that could indicate exploitation attempts. 6) Educate IT and security teams about the vulnerability and ensure incident response plans include scenarios involving kernel-level Bluetooth vulnerabilities. 7) Coordinate with Bluetooth device manufacturers and vendors to ensure firmware updates do not introduce related vulnerabilities and maintain secure Bluetooth configurations. These targeted measures go beyond generic advice by focusing on the specific nature of the vulnerability and its exploitation vectors.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Linux
- Date Reserved
- 2024-05-17T13:50:33.138Z
- Cisa Enriched
- true
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 682d9828c4522896dcbe22f8
Added to database: 5/21/2025, 9:08:56 AM
Last enriched: 6/29/2025, 8:40:44 AM
Last updated: 7/31/2025, 9:25:29 AM
Views: 13
Related Threats
Researcher to release exploit for full auth bypass on FortiWeb
HighCVE-2025-9091: Hard-coded Credentials in Tenda AC20
LowCVE-2025-9090: Command Injection in Tenda AC20
MediumCVE-2025-9092: CWE-400 Uncontrolled Resource Consumption in Legion of the Bouncy Castle Inc. Bouncy Castle for Java - BC-FJA 2.1.0
LowCVE-2025-9089: Stack-based Buffer Overflow in Tenda AC20
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.