In Bluetooth, there is a possible out of bounds read due to a use after free. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2023-10-30T17:01:38.879Z

Updated: 2024-08-02T09:36:34.216Z

Reserved: 2022-11-03T22:37:50.667Z

Link: CVE-2023-21395

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-10-30T18:15:09.857

Modified: 2023-11-02T20:37:40.020

Link: CVE-2023-21395

cve-icon Redhat

No data.