CVE List

CVE-2022-3640

Critical 8.8

A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944.

Published October 21, 2022.

Affected software

Get alerts for Linux Linux Kernel

Reference links