Lucene search

K
cvelistRedhatCVELIST:CVE-2023-1079
HistoryMar 27, 2023 - 12:00 a.m.

CVE-2023-1079

2023-03-2700:00:00
CWE-416
redhat
raw.githubusercontent.com
2

6.4 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

22.7%

A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data.