Vulnerabilities > CVE-2023-1989 - Use After Free vulnerability in multiple products

047910
CVSS 7.0 - HIGH
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
high complexity
linux
netapp
debian
CWE-416

Summary

A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.

Vulnerable Configurations

Part Description Count
OS
Linux
4220
OS
Debian
2
Hardware
Netapp
5

Common Weakness Enumeration (CWE)