Use-after-free vulnerability in hci_conn_cleanup in Linux kernel through 6.2.9 allows privilege escalation

Use-after-free vulnerability in hci_conn_cleanup in Linux kernel through 6.2.9 allows privilege escalation

CVE-2023-28464 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.