5.5
MEDIUM
CVE-2024-35997
Linux Kernel HID Driver Lock-Up Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up The flag I2C_HID_READ_PENDING is used to serialize I2C operations. However, this is not necessary, because I2C core already has its own locking for that. More importantly, this flag can cause a lock-up: if the flag is set in i2c_hid_xfer() and an interrupt happens, the interrupt handler (i2c_hid_irq) will check this flag and return immediately without doing anything, then the interrupt handler will be invoked again in an infinite loop. Since interrupt handler is an RT task, it takes over the CPU and the flag-clearing task never gets scheduled, thus we have a lock-up. Delete this unnecessary flag.

INFO

Published Date :

May 20, 2024, 10:15 a.m.

Last Modified :

July 3, 2024, 2:02 a.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-35997 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-35997 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-35997 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-400
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 27, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html [No types assigned]
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 25, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html [No types assigned]
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 29, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 24, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/0561b65fbd53d3e788c5b0222d9112ca016fd6a1 No Types Assigned https://git.kernel.org/stable/c/0561b65fbd53d3e788c5b0222d9112ca016fd6a1 Patch
    Changed Reference Type https://git.kernel.org/stable/c/21bfca822cfc1e71796124e93b46e0d9fa584401 No Types Assigned https://git.kernel.org/stable/c/21bfca822cfc1e71796124e93b46e0d9fa584401 Patch
    Changed Reference Type https://git.kernel.org/stable/c/29e94f295bad5be59cf4271a93e22cdcf5536722 No Types Assigned https://git.kernel.org/stable/c/29e94f295bad5be59cf4271a93e22cdcf5536722 Patch
    Changed Reference Type https://git.kernel.org/stable/c/418c5575d56410c6e186ab727bf32ae32447d497 No Types Assigned https://git.kernel.org/stable/c/418c5575d56410c6e186ab727bf32ae32447d497 Patch
    Changed Reference Type https://git.kernel.org/stable/c/5095b93021b899f54c9355bebf36d78854c33a22 No Types Assigned https://git.kernel.org/stable/c/5095b93021b899f54c9355bebf36d78854c33a22 Patch
    Changed Reference Type https://git.kernel.org/stable/c/9c0f59e47a90c54d0153f8ddc0f80d7a36207d0e No Types Assigned https://git.kernel.org/stable/c/9c0f59e47a90c54d0153f8ddc0f80d7a36207d0e Patch
    Changed Reference Type https://git.kernel.org/stable/c/b65fb50e04a95eec34a9d1bc138454a98a5578d8 No Types Assigned https://git.kernel.org/stable/c/b65fb50e04a95eec34a9d1bc138454a98a5578d8 Patch
    Changed Reference Type https://git.kernel.org/stable/c/c448a9fd50f77e8fb9156ff64848aa4295eb3003 No Types Assigned https://git.kernel.org/stable/c/c448a9fd50f77e8fb9156ff64848aa4295eb3003 Patch
    Added CWE NIST CWE-667
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.8 up to (excluding) 4.19.313 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.275 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.216 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.158 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.90 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.30 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.8.9
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 20, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up The flag I2C_HID_READ_PENDING is used to serialize I2C operations. However, this is not necessary, because I2C core already has its own locking for that. More importantly, this flag can cause a lock-up: if the flag is set in i2c_hid_xfer() and an interrupt happens, the interrupt handler (i2c_hid_irq) will check this flag and return immediately without doing anything, then the interrupt handler will be invoked again in an infinite loop. Since interrupt handler is an RT task, it takes over the CPU and the flag-clearing task never gets scheduled, thus we have a lock-up. Delete this unnecessary flag.
    Added Reference kernel.org https://git.kernel.org/stable/c/21bfca822cfc1e71796124e93b46e0d9fa584401 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/c448a9fd50f77e8fb9156ff64848aa4295eb3003 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/5095b93021b899f54c9355bebf36d78854c33a22 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/b65fb50e04a95eec34a9d1bc138454a98a5578d8 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/0561b65fbd53d3e788c5b0222d9112ca016fd6a1 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/29e94f295bad5be59cf4271a93e22cdcf5536722 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/418c5575d56410c6e186ab727bf32ae32447d497 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/9c0f59e47a90c54d0153f8ddc0f80d7a36207d0e [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-35997 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability