icon

We found results for “

CVE-2023-28464

Good to know:

icon

Date: March 31, 2023

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.

Language: C

Severity Score

Severity Score

Weakness Type (CWE)

Double Free

CWE-415

Top Fix

icon

Upgrade Version

Upgrade to version v6.3-rc7

Learn More

CVSS v3.1

Base Score:
Attack Vector (AV): LOCAL
Attack Complexity (AC): LOW
Privileges Required (PR): LOW
User Interaction (UI): NONE
Scope (S): UNCHANGED
Confidentiality (C): HIGH
Integrity (I): HIGH
Availability (A): HIGH

Do you need more information?

Contact Us