ghsa-c4hf-x9gr-w5f8
Vulnerability from github
Published
2024-07-30 09:32
Modified
2024-07-30 21:31
Details

In the Linux kernel, the following vulnerability has been resolved:

usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB

Some transfer events don't always point to a TRB, and consequently don't have a endpoint ring. In these cases, function handle_tx_event() should not proceed, because if 'ep->skip' is set, the pointer to the endpoint ring is used.

To prevent a potential failure and make the code logical, return after checking the completion code for a Transfer event without TRBs.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-42226"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-476"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-07-30T08:15:07Z",
    "severity": "MODERATE"
  },
  "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB\n\nSome transfer events don\u0027t always point to a TRB, and consequently don\u0027t\nhave a endpoint ring. In these cases, function handle_tx_event() should\nnot proceed, because if \u0027ep-\u003eskip\u0027 is set, the pointer to the endpoint\nring is used.\n\nTo prevent a potential failure and make the code logical, return after\nchecking the completion code for a Transfer event without TRBs.",
  "id": "GHSA-c4hf-x9gr-w5f8",
  "modified": "2024-07-30T21:31:27Z",
  "published": "2024-07-30T09:32:04Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42226"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/1f4a10cb826fdec5cd442df010bcb3043bfd6464"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/66cb618bf0bb82859875b00eeffaf223557cb416"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/69bed24c82139bbad0a78a075e1834a2ea7bd064"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/948554f1bb16e15b90006c109c3a558c66d4c4ac"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/9a24eb8010c2dc6a2eba56e3eb9fc07d14ffe00a"
    },
    {
      "type": "WEB",
      "url": "https://git.kernel.org/stable/c/c0ee01e8ba19ff7edc98f68a114d4789faa219b9"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.