CVE-2023-1079

A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-27 21:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-1079

Mitre link : CVE-2023-1079

CVE.ORG link : CVE-2023-1079


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free