Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2023-52763
HistoryMay 21, 2024 - 4:15 p.m.

CVE-2023-52763

2024-05-2116:15:15
Debian Security Bug Tracker
security-tracker.debian.org
1
linux kernel
vulnerability
i3c master
mipi-i3c-hci
kernel panic
dat_data
null

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

In the Linux kernel, the following vulnerability has been resolved: i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data. The i3c_master_bus_init function may attach the I2C devices before the I3C bus initialization. In this flow, the DAT alloc_entry`` will be used before the DAT init. Additionally, if the i3c_master_bus_initfails, the DATcleanupwill execute before the device is detached, which will execue DATfree_entry` function. The above scenario can cause the driver to use DAT_data when it is NULL.

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%