Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-25012
HistoryFeb 02, 2023 - 12:00 a.m.

CVE-2023-25012

2023-02-0200:00:00
ubuntu.com
ubuntu.com
8

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

28.4%

The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in
drivers/hid/hid-bigbenff.c via a crafted USB device because the LED
controllers remain registered for too long.

Notes

Author Note
sbeattie requires the removal of the device to exploit, usually implying physical access. upstream submission claims the issue was introduced in 4eb1b01de5b9 (β€œHID: hid-bigbenff: fix race condition for scheduled work during removal”), which may also have a security impact.
OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchlinux<Β 5.4.0-152.169UNKNOWN
ubuntu22.04noarchlinux<Β 5.15.0-75.82UNKNOWN
ubuntu22.10noarchlinux<Β 5.19.0-45.46UNKNOWN
ubuntu20.04noarchlinux-aws<Β 5.4.0-1104.112UNKNOWN
ubuntu22.04noarchlinux-aws<Β 5.15.0-1038.43UNKNOWN
ubuntu22.10noarchlinux-aws<Β 5.19.0-1027.28UNKNOWN
ubuntu23.04noarchlinux-aws<Β 6.2.0-1003.3UNKNOWN
ubuntu23.10noarchlinux-aws<Β 6.2.0-1003.3UNKNOWN
ubuntu20.04noarchlinux-aws-5.15<Β 5.15.0-1038.43~20.04.1UNKNOWN
ubuntu18.04noarchlinux-aws-5.4<Β anyUNKNOWN
Rows per page:
1-10 of 691

4.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

28.4%