CVE-2023-52697

medium

Description

In the Linux kernel, the following vulnerability has been resolved: ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL sof_sdw_rt_sdca_jack_exit() are used by different codecs, and some of them use the same dai name. For example, rt712 and rt713 both use "rt712-sdca-aif1" and sof_sdw_rt_sdca_jack_exit(). As a result, sof_sdw_rt_sdca_jack_exit() will be called twice by mc_dailink_exit_loop(). Set ctx->headset_codec_dev = NULL; after put_device(ctx->headset_codec_dev); to avoid ctx->headset_codec_dev being put twice.

References

https://git.kernel.org/stable/c/e38e252dbceeef7d2f848017132efd68e9ae1416

https://git.kernel.org/stable/c/a410d58117d6da4b7d41f3c91365f191d006bc3d

https://git.kernel.org/stable/c/582231a8c4f73ac153493687ecc1bed853e9c9ef

Details

Source: Mitre, NVD

Published: 2024-05-17

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium