Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-47476
HistoryMay 22, 2024 - 12:00 a.m.

CVE-2021-47476

2024-05-2200:00:00
ubuntu.com
ubuntu.com
5
linux kernel
comedi
ni_usb6501
usb transfer buffers
null-deref
command paths
sanity checks
probe
vulnerability

AI Score

6.7

Confidence

High

EPSS

0

Percentile

13.0%

In the Linux kernel, the following vulnerability has been resolved: comedi:
ni_usb6501: fix NULL-deref in command paths The driver uses endpoint-sized
USB transfer buffers but had no sanity checks on the sizes. This can lead
to zero-size-pointer dereferences or overflowed transfer buffers in
ni6501_port_command() and ni6501_counter_command() if a (malicious) device
has smaller max-packet sizes than expected (or when doing descriptor fuzz
testing). Add the missing sanity checks to probe().

References

AI Score

6.7

Confidence

High

EPSS

0

Percentile

13.0%