CVE-2023-52763

medium

Description

In the Linux kernel, the following vulnerability has been resolved: i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing DAT_data. The `i3c_master_bus_init` function may attach the I2C devices before the I3C bus initialization. In this flow, the DAT `alloc_entry`` will be used before the DAT `init`. Additionally, if the `i3c_master_bus_init` fails, the DAT `cleanup` will execute before the device is detached, which will execue DAT `free_entry` function. The above scenario can cause the driver to use DAT_data when it is NULL.

References

https://git.kernel.org/stable/c/eed74230435c61eeb58abaa275b1820e6a4b7f02

https://git.kernel.org/stable/c/e64d23dc65810be4e3395d72df0c398f60c991f9

https://git.kernel.org/stable/c/b53e9758a31c683fc8615df930262192ed5f034b

https://git.kernel.org/stable/c/3cb79a365e7cce8f121bba91312e2ddd206b9781

https://git.kernel.org/stable/c/39c71357e68e2f03766f9321b9f4882e49ff1442

Details

Source: Mitre, NVD

Published: 2024-05-21

Updated: 2024-05-21

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium