Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-1989
HistoryApr 11, 2023 - 12:00 a.m.

CVE-2023-1989

2023-04-1100:00:00
ubuntu.com
ubuntu.com
24
cve-2023-1989
linux kernel
bluetooth driver
uaf
race problem
bugzilla

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free flaw was found in btsdio_remove in
drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to
btsdio_remove with an unfinished job, may cause a race problem leading to a
UAF on hdev devices.

Bugs

Notes

Author Note
Priority reason: Requires root for driver removal or physical access.
cascardo requires root for driver removal or physical access

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%