Lucene search

K
cvelistLinuxCVELIST:CVE-2023-52697
HistoryMay 17, 2024 - 2:27 p.m.

CVE-2023-52697 ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL

2024-05-1714:27:29
Linux
raw.githubusercontent.com
6
linux
kernel
asoc
intel
vulnerability
resolution

6.5 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.1%

In the Linux kernel, the following vulnerability has been resolved:

ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL

sof_sdw_rt_sdca_jack_exit() are used by different codecs, and some of
them use the same dai name.
For example, rt712 and rt713 both use “rt712-sdca-aif1” and
sof_sdw_rt_sdca_jack_exit().
As a result, sof_sdw_rt_sdca_jack_exit() will be called twice by
mc_dailink_exit_loop(). Set ctx->headset_codec_dev = NULL; after
put_device(ctx->headset_codec_dev); to avoid ctx->headset_codec_dev
being put twice.

6.5 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.1%

Related for CVELIST:CVE-2023-52697