Lucene search

K
cvelistMitreCVELIST:CVE-2023-28464
HistoryMar 31, 2023 - 12:00 a.m.

CVE-2023-28464

2023-03-3100:00:00
mitre
www.cve.org
4
cve-2023-28464
linux kernel
use-after-free
hci_conn_cleanup
privilege escalation

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%