CVE-2022-3564

high

Description

A vulnerability classified as critical was found in Linux Kernel. Affected by this vulnerability is the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211087.

References

https://vuldb.com/?id.211087

https://security.netapp.com/advisory/ntap-20221223-0001/

https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html

https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html

https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1

Details

Source: Mitre, NVD

Published: 2022-10-17

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:A/AC:H/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.1

Vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High