Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-28464
HistoryMar 31, 2023 - 12:00 a.m.

CVE-2023-28464

2023-03-3100:00:00
ubuntu.com
ubuntu.com
24
linux kernel
hci_conn_cleanup
use-after-free
privilege escalation
net/bluetooth

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through
6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of
calls to hci_dev_put and hci_conn_put. There is a double free that may lead
to privilege escalation.

Bugs

Notes

Author Note
sbeattie both the introducing commit 0f00cd322d22 (“Bluetooth: Free potentially unfreed SCO connection”) and the fixing commit 5dc7d23e167e (“Bluetooth: hci_conn: Fix possible UAF”) were pulled into the upstream stable v6.2.12 kernel, so 6.2.y kernel users were never affected by this issue. Upstream commit a85fb91e3d72 (“Bluetooth: Fix double free in hci_conn_cleanup”) (6.7-rc1) also claims to fix this CVE, not clear if this is a typo or was a followup fix, because the original was incomplete.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%