CVE-2023-28464

high

Description

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.

References

https://www.openwall.com/lists/oss-security/2023/03/28/3

https://www.openwall.com/lists/oss-security/2023/03/28/2

https://security.netapp.com/advisory/ntap-20230517-0004/

https://lore.kernel.org/lkml/20230309074645.74309-1-wzhmmmmm%40gmail.com/

Details

Source: Mitre, NVD

Published: 2023-03-31

Updated: 2023-12-22

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High