CVE Vulnerabilities

CVE-2023-28464

Double Free

Published: Mar 31, 2023 | Modified: Dec 22, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux 6.1.25 (including) 6.1.25 (including)
Linux_kernel Linux 6.2.12 (including) 6.2.12 (including)
Linux_kernel Linux 6.3 (including) 6.3 (including)
Linux_kernel Linux 6.3-rc1 (including) 6.3-rc1 (including)
Linux_kernel Linux 6.3-rc2 (including) 6.3-rc2 (including)
Linux_kernel Linux 6.3-rc3 (including) 6.3-rc3 (including)
Linux_kernel Linux 6.3-rc4 (including) 6.3-rc4 (including)
Linux_kernel Linux 6.3-rc5 (including) 6.3-rc5 (including)
Linux_kernel Linux 6.3-rc6 (including) 6.3-rc6 (including)

Potential Mitigations

References