7.1
HIGH
CVE-2023-1989
Linux Kernel Bluetooth BTSdio Use-After-Free Vulnerability
Description

A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.

INFO

Published Date :

April 11, 2023, 9:15 p.m.

Last Modified :

Aug. 26, 2024, 1:35 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2023-1989 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-1989 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h300s
2 Netapp h410s
3 Netapp h500s
4 Netapp h700s
5 Netapp h410c
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-1989.

URL Resource
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088 Mailing List Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
https://security.netapp.com/advisory/ntap-20230601-0004/ Third Party Advisory
https://www.debian.org/security/2023/dsa-5492 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Check linux sources dump for known CVEs.

linux kernel cve cve-scanning coccinelle

Python SmPL

Updated: 3 weeks, 3 days ago
124 stars 16 fork 16 watcher
Born at : Dec. 23, 2020, 7:20 p.m. This repo has been linked 12 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-1989 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-1989 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html [No types assigned]
  • Modified Analysis by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2023/dsa-5492 No Types Assigned https://www.debian.org/security/2023/dsa-5492 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 10, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5492 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 18, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230601-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20230601-0004/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.3 *cpe:2.3:o:linux:linux_kernel:6.3:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc3:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.24 up to (excluding) 4.14.312 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.280 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.240 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.177 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.105 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.22 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.9
    Added CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:* *cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 01, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230601-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 19, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=f132c2d13088 Mailing List, Patch, Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.3 *cpe:2.3:o:linux:linux_kernel:6.3:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.3:rc3:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-1989 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-1989 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.14511

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability