CVE-2023-1989

CVE Details

Release Date:2023-03-09

Description


A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.

See more information about CVE-2023-1989 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7 Base Metrics: AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: High
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2024-123542024-05-07
Oracle Linux version 7 (kernel-uek)ELSA-2023-129742023-11-10
Oracle Linux version 7 (kernel-uek)ELSA-2024-123542024-05-07
Oracle Linux version 7 (kernel-uek-container)ELSA-2023-130012023-11-21
Oracle Linux version 8 (kernel)ELSA-2023-70772023-11-17
Oracle Linux version 8 (kernel-uek)ELSA-2023-129742023-11-10
Oracle Linux version 8 (kernel-uek-container)ELSA-2023-130052023-11-21
Oracle Linux version 9 (kernel)ELSA-2023-65832023-11-12



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete