cve-2024-41035
Vulnerability from cvelistv5
Published
2024-07-29 14:31
Modified
2024-09-11 17:34
Severity ?
Summary
USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor
Impacted products
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T04:39:56.166Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/d8418fd083d1b90a6c007cf8dcf81aeae274727b"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/60abea505b726b38232a0ef410d2bd1994a77f78"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/d09dd21bb5215d583ca9a1cb1464dbc77a7e88cf"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/2bd8534a1b83c65702aec3cab164170f8e584188"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/9edcf317620d7c6a8354911b69b874cf89716646"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/647d61aef106dbed9c70447bcddbd4968e67ca64"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/37514a5c1251a8c5c95c323f55050736e7069ac7"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/a368ecde8a5055b627749b09c6218ef793043e47"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-41035",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-10T16:23:33.705561Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-11T17:34:03.568Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "drivers/usb/core/config.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "d8418fd083d1",
              "status": "affected",
              "version": "0a8fd1346254",
              "versionType": "git"
            },
            {
              "lessThan": "60abea505b72",
              "status": "affected",
              "version": "0a8fd1346254",
              "versionType": "git"
            },
            {
              "lessThan": "d09dd21bb521",
              "status": "affected",
              "version": "0a8fd1346254",
              "versionType": "git"
            },
            {
              "lessThan": "2bd8534a1b83",
              "status": "affected",
              "version": "0a8fd1346254",
              "versionType": "git"
            },
            {
              "lessThan": "9edcf317620d",
              "status": "affected",
              "version": "0a8fd1346254",
              "versionType": "git"
            },
            {
              "lessThan": "647d61aef106",
              "status": "affected",
              "version": "0a8fd1346254",
              "versionType": "git"
            },
            {
              "lessThan": "37514a5c1251",
              "status": "affected",
              "version": "0a8fd1346254",
              "versionType": "git"
            },
            {
              "lessThan": "a368ecde8a50",
              "status": "affected",
              "version": "0a8fd1346254",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "drivers/usb/core/config.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "4.10"
            },
            {
              "lessThan": "4.10",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "4.19.*",
              "status": "unaffected",
              "version": "4.19.318",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.4.*",
              "status": "unaffected",
              "version": "5.4.280",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.10.*",
              "status": "unaffected",
              "version": "5.10.222",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "5.15.*",
              "status": "unaffected",
              "version": "5.15.163",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.1.*",
              "status": "unaffected",
              "version": "6.1.100",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.6.*",
              "status": "unaffected",
              "version": "6.6.41",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.9.*",
              "status": "unaffected",
              "version": "6.9.10",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.10",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor\n\nSyzbot has identified a bug in usbcore (see the Closes: tag below)\ncaused by our assumption that the reserved bits in an endpoint\ndescriptor\u0027s bEndpointAddress field will always be 0.  As a result of\nthe bug, the endpoint_is_duplicate() routine in config.c (and possibly\nother routines as well) may believe that two descriptors are for\ndistinct endpoints, even though they have the same direction and\nendpoint number.  This can lead to confusion, including the bug\nidentified by syzbot (two descriptors with matching endpoint numbers\nand directions, where one was interrupt and the other was bulk).\n\nTo fix the bug, we will clear the reserved bits in bEndpointAddress\nwhen we parse the descriptor.  (Note that both the USB-2.0 and USB-3.1\nspecs say these bits are \"Reserved, reset to zero\".)  This requires us\nto make a copy of the descriptor earlier in usb_parse_endpoint() and\nuse the copy instead of the original when checking for duplicates."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-29T14:31:49.876Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/d8418fd083d1b90a6c007cf8dcf81aeae274727b"
        },
        {
          "url": "https://git.kernel.org/stable/c/60abea505b726b38232a0ef410d2bd1994a77f78"
        },
        {
          "url": "https://git.kernel.org/stable/c/d09dd21bb5215d583ca9a1cb1464dbc77a7e88cf"
        },
        {
          "url": "https://git.kernel.org/stable/c/2bd8534a1b83c65702aec3cab164170f8e584188"
        },
        {
          "url": "https://git.kernel.org/stable/c/9edcf317620d7c6a8354911b69b874cf89716646"
        },
        {
          "url": "https://git.kernel.org/stable/c/647d61aef106dbed9c70447bcddbd4968e67ca64"
        },
        {
          "url": "https://git.kernel.org/stable/c/37514a5c1251a8c5c95c323f55050736e7069ac7"
        },
        {
          "url": "https://git.kernel.org/stable/c/a368ecde8a5055b627749b09c6218ef793043e47"
        }
      ],
      "title": "USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor",
      "x_generator": {
        "engine": "bippy-c9c4e1df01b2"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2024-41035",
    "datePublished": "2024-07-29T14:31:49.876Z",
    "dateReserved": "2024-07-12T12:17:45.619Z",
    "dateUpdated": "2024-09-11T17:34:03.568Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-41035\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-07-29T15:15:12.077\",\"lastModified\":\"2024-07-29T16:21:52.517\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nUSB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor\\n\\nSyzbot has identified a bug in usbcore (see the Closes: tag below)\\ncaused by our assumption that the reserved bits in an endpoint\\ndescriptor\u0027s bEndpointAddress field will always be 0.  As a result of\\nthe bug, the endpoint_is_duplicate() routine in config.c (and possibly\\nother routines as well) may believe that two descriptors are for\\ndistinct endpoints, even though they have the same direction and\\nendpoint number.  This can lead to confusion, including the bug\\nidentified by syzbot (two descriptors with matching endpoint numbers\\nand directions, where one was interrupt and the other was bulk).\\n\\nTo fix the bug, we will clear the reserved bits in bEndpointAddress\\nwhen we parse the descriptor.  (Note that both the USB-2.0 and USB-3.1\\nspecs say these bits are \\\"Reserved, reset to zero\\\".)  This requires us\\nto make a copy of the descriptor earlier in usb_parse_endpoint() and\\nuse the copy instead of the original when checking for duplicates.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/2bd8534a1b83c65702aec3cab164170f8e584188\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/37514a5c1251a8c5c95c323f55050736e7069ac7\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/60abea505b726b38232a0ef410d2bd1994a77f78\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/647d61aef106dbed9c70447bcddbd4968e67ca64\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/9edcf317620d7c6a8354911b69b874cf89716646\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/a368ecde8a5055b627749b09c6218ef793043e47\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d09dd21bb5215d583ca9a1cb1464dbc77a7e88cf\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d8418fd083d1b90a6c007cf8dcf81aeae274727b\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.