Bug 2282758 (CVE-2023-52855) - CVE-2023-52855 kernel: usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency
Summary: CVE-2023-52855 kernel: usb: dwc2: fix possible NULL pointer dereference cause...
Keywords:
Status: NEW
Alias: CVE-2023-52855
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2282864
TreeView+ depends on / blocked
 
Reported: 2024-05-22 21:01 UTC by Mauro Matteo Cascella
Modified: 2024-06-26 10:19 UTC (History)
49 users (show)

Fixed In Version: kernel 4.14.330, kernel 4.19.299, kernel 5.4.261, kernel 5.10.201, kernel 5.15.139, kernel 6.1.63, kernel 6.5.12, kernel 6.6.2, kernel 6.7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Mauro Matteo Cascella 2024-05-22 21:01:32 UTC
In the Linux kernel, the following vulnerability has been resolved:

usb: dwc2: fix possible NULL pointer dereference caused by driver concurrency

The Linux kernel CVE team has assigned CVE-2023-52855 to this issue.

Upstream advisory:
https://lore.kernel.org/linux-cve-announce/2024052115-CVE-2023-52855-3a55@gregkh/T

Comment 1 Alex 2024-06-09 13:43:19 UTC
The result of automatic check (that is developed by Alexander Larkin) for this CVE-2023-52855 is: 	SKIP	No affected files built, so skip this CVE	NO			-	-	unknown	 (where first YES/NO value means if related sources built).


Note You need to log in before you can comment on or make changes to this bug.