A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-03-27T00:00:00

Updated: 2024-08-02T05:32:46.383Z

Reserved: 2023-02-27T00:00:00

Link: CVE-2023-1079

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-27T21:15:10.573

Modified: 2023-05-03T14:15:21.417

Link: CVE-2023-1079

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-02-12T00:00:00Z

Links: CVE-2023-1079 - Bugzilla