Linux Kernel Bluetooth l2cap_core.c l2cap_conn_del 内存损坏

分类为致命的漏洞曾在Linux Kernel中发现。 受影响的是功能l2cap_conn_del文件:net/bluetooth/l2cap_core.c的组件:Bluetooth。 手动调试的不合法输入可导致 内存损坏。 使用CWE来声明会导致 CWE-416 的问题。 此漏洞的脆弱性 2022-10-21公示人身份FEDORA-2022-64ab9153c0、所分享。 公告共享下载网址是git.kernel.org。 该漏洞的交易名称为CVE-2022-3640, 攻击需要在局域网内进行。 有技术细节可用。 没有可利用漏洞。 漏洞利用的当前现价为美元计算大致为USD $0-$5k。 它被宣布为未定义。 估计零日攻击的地下价格约为$5k-$25k。 错误修复程序下载地址为git.kernel.org, 建议采用一个补丁来修正此问题。 该漏洞被披露后,此前未曾发表过可能的缓解措施。

字段2022-10-21 13時23分2022-11-19 08時54分2022-11-19 08時56分
vendorLinuxLinuxLinux
nameKernelKernelKernel
componentBluetoothBluetoothBluetooth
filenet/bluetooth/l2cap_core.cnet/bluetooth/l2cap_core.cnet/bluetooth/l2cap_core.c
functionl2cap_conn_dell2cap_conn_dell2cap_conn_del
cwe416 (内存损坏)416 (内存损坏)416 (内存损坏)
risk222
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
urlhttps://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979
name补丁补丁补丁
patch_urlhttps://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979
cveCVE-2022-3640CVE-2022-3640CVE-2022-3640
responsibleVulDBVulDBVulDB
date1666303200 (2022-10-21)1666303200 (2022-10-21)1666303200 (2022-10-21)
typeOperating SystemOperating SystemOperating System
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_avAAA
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_avAAA
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore5.25.25.2
cvss2_vuldb_tempscore4.54.54.5
cvss3_vuldb_basescore5.55.55.5
cvss3_vuldb_tempscore5.35.35.3
cvss3_meta_basescore5.55.56.6
cvss3_meta_tempscore5.35.36.5
price_0day$5k-$25k$5k-$25k$5k-$25k
identifierFEDORA-2022-64ab9153c0FEDORA-2022-64ab9153c0
cve_assigned1666303200 (2022-10-21)1666303200 (2022-10-21)
cve_nvd_summaryA vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944.A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944.
cvss3_nvd_avA
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avA
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore8.8
cvss3_cna_basescore5.5

Want to stay up to date on a daily basis?

Enable the mail alert feature now!