CVE-2023-40283

An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*

History

11 Jan 2024, 19:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html -

29 Nov 2023, 15:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html -

24 Oct 2023, 14:28

Type Values Removed Values Added
CPE cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
References (DEBIAN) https://www.debian.org/security/2023/dsa-5492 - (DEBIAN) https://www.debian.org/security/2023/dsa-5492 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20231020-0007/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20231020-0007/ - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html - (MISC) http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html - Third Party Advisory, VDB Entry
First Time Canonical ubuntu Linux
Canonical

20 Oct 2023, 15:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20231020-0007/ -

20 Oct 2023, 00:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html -

11 Oct 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html -

10 Sep 2023, 12:16

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5492 -

22 Aug 2023, 02:06

Type Values Removed Values Added
References (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1 - (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1 - Patch
References (MISC) https://github.com/torvalds/linux/commit/1728137b33c00d5a2b5110ed7aafb42e7c32e4a1 - (MISC) https://github.com/torvalds/linux/commit/1728137b33c00d5a2b5110ed7aafb42e7c32e4a1 - Patch
References (MISC) https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.10 - (MISC) https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.10 - Release Notes
References (DEBIAN) https://www.debian.org/security/2023/dsa-5480 - (DEBIAN) https://www.debian.org/security/2023/dsa-5480 - Third Party Advisory
First Time Linux
Linux linux Kernel
Debian debian Linux
Debian
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
CWE CWE-416
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

19 Aug 2023, 18:17

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5480 -

14 Aug 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-14 03:15

Updated : 2024-01-11 19:15


NVD link : CVE-2023-40283

Mitre link : CVE-2023-40283

CVE.ORG link : CVE-2023-40283


JSON object : View

Products Affected

canonical

  • ubuntu_linux

linux

  • linux_kernel

debian

  • debian_linux
CWE
CWE-416

Use After Free