Use-after-free vulnerability in btsdio_remove function in Linux Kernel

Use-after-free vulnerability in btsdio_remove function in Linux Kernel

CVE-2023-1989 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.