Lucene search

K
nvd[email protected]NVD:CVE-2023-1989
HistoryApr 11, 2023 - 9:15 p.m.

CVE-2023-1989

2023-04-1121:15:15
CWE-416
web.nvd.nist.gov
1
cve-2023-1989
linux kernel
bluetooth driver

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.

Affected configurations

NVD
Node
linuxlinux_kernelRange2.6.244.14.312
OR
linuxlinux_kernelRange4.154.19.280
OR
linuxlinux_kernelRange4.205.4.240
OR
linuxlinux_kernelRange5.55.10.177
OR
linuxlinux_kernelRange5.115.15.105
OR
linuxlinux_kernelRange5.166.1.22
OR
linuxlinux_kernelRange6.26.2.9
Node
netapph300sMatch-
OR
netapph410cMatch-
OR
netapph410sMatch-
OR
netapph500sMatch-
OR
netapph700sMatch-
Node
debiandebian_linuxMatch10.0
OR
debiandebian_linuxMatch12.0

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%