Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2024-41035
HistoryJul 29, 2024 - 2:31 p.m.

CVE-2024-41035 USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor

2024-07-2914:31:49
Linux
github.com
linux kernel
usb
endpoint descriptor
bug
usbcore
reserved bits
syzbot
config.c
descriptor parsing
endpoint_is_duplicate routine
usb-2.0 spec
usb-3.1 spec

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor

Syzbot has identified a bug in usbcore (see the Closes: tag below)
caused by our assumption that the reserved bits in an endpoint
descriptor’s bEndpointAddress field will always be 0. As a result of
the bug, the endpoint_is_duplicate() routine in config.c (and possibly
other routines as well) may believe that two descriptors are for
distinct endpoints, even though they have the same direction and
endpoint number. This can lead to confusion, including the bug
identified by syzbot (two descriptors with matching endpoint numbers
and directions, where one was interrupt and the other was bulk).

To fix the bug, we will clear the reserved bits in bEndpointAddress
when we parse the descriptor. (Note that both the USB-2.0 and USB-3.1
specs say these bits are “Reserved, reset to zero”.) This requires us
to make a copy of the descriptor earlier in usb_parse_endpoint() and
use the copy instead of the original when checking for duplicates.

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial