Executive Summary

Informations
Name CVE-2023-47233 First vendor Publication 2023-11-03
Vendor Cve Last vendor Modification 2024-06-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 3.6 Temporal Score 4.3
Exploitabality Sub Score 0.7
 
Attack Vector Physical Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf_cfg80211_detach use-after-free in the device unplugging (disconnect the USB by hotplug) code. For physically proximate attackers with local access, this "could be exploited in a real world scenario." This is related to brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-47233

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 3547

Sources (Detail)

https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f...
https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html
https://lore.kernel.org/all/20231104054709.716585-1-zyytlz.wz%40163.com/
Source Url
MISC https://bugzilla.suse.com/show_bug.cgi?id=1216702
https://marc.info/?l=linux-kernel&m=169907678011243&w=2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2024-06-27 17:27:40
  • Multiple Updates
2024-06-26 05:27:41
  • Multiple Updates
2024-03-25 09:27:45
  • Multiple Updates
2024-03-12 13:41:37
  • Multiple Updates
2024-02-02 02:49:41
  • Multiple Updates
2024-02-01 12:31:19
  • Multiple Updates
2024-01-12 02:41:14
  • Multiple Updates
2023-12-29 02:38:30
  • Multiple Updates
2023-11-22 02:36:50
  • Multiple Updates
2023-11-14 21:27:42
  • Multiple Updates
2023-11-07 21:27:13
  • Multiple Updates
2023-11-06 17:27:22
  • Multiple Updates
2023-11-05 05:27:23
  • Multiple Updates
2023-11-04 00:27:21
  • First insertion