A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-04-11T00:00:00

Updated: 2024-08-26T13:09:35.058Z

Reserved: 2023-04-11T00:00:00

Link: CVE-2023-1989

cve-icon Vulnrichment

Updated: 2024-08-02T06:05:27.122Z

cve-icon NVD

Status : Modified

Published: 2023-04-11T21:15:15.503

Modified: 2024-08-26T13:35:00.533

Link: CVE-2023-1989

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-03-09T06:30:00Z

Links: CVE-2023-1989 - Bugzilla