Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2023-52763
HistoryMay 21, 2024 - 4:15 p.m.

CVE-2023-52763

2024-05-2116:15:15
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
5
linux kernel
vulnerability
cve-2023-52763
i3c master fix

AI Score

6.7

Confidence

Low

EPSS

0

Percentile

15.5%

In the Linux kernel, the following vulnerability has been resolved:

i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data.

The i3c_master_bus_init function may attach the I2C devices before the
I3C bus initialization. In this flow, the DAT alloc_entry`` will be used before the DAT init. Additionally, if the i3c_master_bus_initfails, the DATcleanupwill execute before the device is detached, which will execue DATfree_entry` function. The above scenario can cause the driver
to use DAT_data when it is NULL.

AI Score

6.7

Confidence

Low

EPSS

0

Percentile

15.5%