CVE-2023-28464

CVSS V2 None CVSS V3 None
Description
hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.
Overview
  • CVE ID
  • CVE-2023-28464
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-03-31T16:15:07
  • Last Modified Date
  • 2023-04-07T00:57:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 6.2.9
History
Created Old Value New Value Data Type Notes
2023-04-17 03:57:48 Added to TrackCVE
2023-04-17 03:57:50 Weakness Enumeration new