[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

254202

 
 

909

 
 

198060

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-28464Date: (C)2023-04-01   (M)2024-06-10


hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score :
Exploit Score: 1.8Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://lore.kernel.org/lkml/20230309074645.74309-1-wzhmmmmm%40gmail.com/
https://security.netapp.com/advisory/ntap-20230517-0004/
https://www.openwall.com/lists/oss-security/2023/03/28/2
https://www.openwall.com/lists/oss-security/2023/03/28/3

CWE    1
CWE-415
OVAL    16
oval:org.secpod.oval:def:89048719
oval:org.secpod.oval:def:89048863
oval:org.secpod.oval:def:89048698
oval:org.secpod.oval:def:89048697
...

© SecPod Technologies