8.8
HIGH
CVE-2022-3640
Linux Kernel Bluetooth L2cap Use After Free Escape
Description

A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944.

INFO

Published Date :

Oct. 21, 2022, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:51 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-3640 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-3640 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-3640 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference VulDB https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OD7VWUT7YAU4CJ247IF44NGVOAODAJGC/ [No types assigned]
    Added Reference VulDB https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DGOIRR72OAFE53XZRUDZDP7INGLIC3E3/ [No types assigned]
    Added Reference VulDB https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XG2UPX3MQ7RKRJEUMGEH2TLPKZJCBU5C/ [No types assigned]
    Removed Reference VulDB https://lists.fedoraproject.org/archives/list/[email protected]/message/DGOIRR72OAFE53XZRUDZDP7INGLIC3E3/
    Removed Reference VulDB https://lists.fedoraproject.org/archives/list/[email protected]/message/OD7VWUT7YAU4CJ247IF44NGVOAODAJGC/
    Removed Reference VulDB https://lists.fedoraproject.org/archives/list/[email protected]/message/XG2UPX3MQ7RKRJEUMGEH2TLPKZJCBU5C/
    Removed CWE VulDB CWE-416
  • Reanalysis by [email protected]

    Apr. 11, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.9.326 up to (excluding) 4.9.333 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.14.291 up to (excluding) 4.14.299 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.19.255 up to (excluding) 4.19.265 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4.209 up to (excluding) 5.4.224 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.10.135 up to (excluding) 5.10.154 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15.59 up to (excluding) 5.15.79 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.18.16 up to (excluding) 6.0.8
  • Modified Analysis by [email protected]

    Jan. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DGOIRR72OAFE53XZRUDZDP7INGLIC3E3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DGOIRR72OAFE53XZRUDZDP7INGLIC3E3/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OD7VWUT7YAU4CJ247IF44NGVOAODAJGC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OD7VWUT7YAU4CJ247IF44NGVOAODAJGC/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XG2UPX3MQ7RKRJEUMGEH2TLPKZJCBU5C/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XG2UPX3MQ7RKRJEUMGEH2TLPKZJCBU5C/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 24, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DGOIRR72OAFE53XZRUDZDP7INGLIC3E3/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OD7VWUT7YAU4CJ247IF44NGVOAODAJGC/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XG2UPX3MQ7RKRJEUMGEH2TLPKZJCBU5C/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 24, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979 Exploit, Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://vuldb.com/?id.211944 No Types Assigned https://vuldb.com/?id.211944 Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-3640 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.05%

score

0.60835

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability