4.6
MEDIUM
CVE-2024-42226
"Qualcomm xHCI USB Kernel NULL Pointer Dereference Vulnerability"
Description

Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

INFO

Published Date :

July 30, 2024, 8:15 a.m.

Last Modified :

Aug. 12, 2024, 1:38 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2024-42226 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42226 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-42226 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Rejected by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Aug. 12, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Aug. 12, 2024

    Action Type Old Value New Value
    Changed Description In the Linux kernel, the following vulnerability has been resolved: usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB Some transfer events don't always point to a TRB, and consequently don't have a endpoint ring. In these cases, function handle_tx_event() should not proceed, because if 'ep->skip' is set, the pointer to the endpoint ring is used. To prevent a potential failure and make the code logical, return after checking the completion code for a Transfer event without TRBs. Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
    Removed Reference kernel.org https://git.kernel.org/stable/c/948554f1bb16e15b90006c109c3a558c66d4c4ac
    Removed Reference kernel.org https://git.kernel.org/stable/c/1f4a10cb826fdec5cd442df010bcb3043bfd6464
    Removed Reference kernel.org https://git.kernel.org/stable/c/9a24eb8010c2dc6a2eba56e3eb9fc07d14ffe00a
    Removed Reference kernel.org https://git.kernel.org/stable/c/69bed24c82139bbad0a78a075e1834a2ea7bd064
    Removed Reference kernel.org https://git.kernel.org/stable/c/c0ee01e8ba19ff7edc98f68a114d4789faa219b9
    Removed Reference kernel.org https://git.kernel.org/stable/c/66cb618bf0bb82859875b00eeffaf223557cb416
    Removed CWE NIST CWE-476
    Removed CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Removed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.6.40 from (excluding) 6.9.9 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.1.99 from (excluding) 6.6.39 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 6.1.98
  • CVE Translated by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Aug. 12, 2024

    Action Type Old Value New Value
    Removed Translation Title: kernel de Linux Description: En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: xhci: evita posibles fallos en handle_tx_event() para eventos de transferencia sin TRB Algunos eventos de transferencia no siempre apuntan a un TRB y, en consecuencia, no tienen un anillo de endpoint. En estos casos, la función handle_tx_event() no debe continuar, porque si se establece 'ep->skip', se utiliza el puntero al anillo del endpoint. Para evitar una posible falla y hacer que el código sea lógico, regrese después de verificar el código de finalización para un evento de Transferencia sin TRB.
  • Initial Analysis by [email protected]

    Jul. 30, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/1f4a10cb826fdec5cd442df010bcb3043bfd6464 No Types Assigned https://git.kernel.org/stable/c/1f4a10cb826fdec5cd442df010bcb3043bfd6464 Not Applicable
    Changed Reference Type https://git.kernel.org/stable/c/66cb618bf0bb82859875b00eeffaf223557cb416 No Types Assigned https://git.kernel.org/stable/c/66cb618bf0bb82859875b00eeffaf223557cb416 Patch
    Changed Reference Type https://git.kernel.org/stable/c/69bed24c82139bbad0a78a075e1834a2ea7bd064 No Types Assigned https://git.kernel.org/stable/c/69bed24c82139bbad0a78a075e1834a2ea7bd064 Not Applicable
    Changed Reference Type https://git.kernel.org/stable/c/948554f1bb16e15b90006c109c3a558c66d4c4ac No Types Assigned https://git.kernel.org/stable/c/948554f1bb16e15b90006c109c3a558c66d4c4ac Patch
    Changed Reference Type https://git.kernel.org/stable/c/9a24eb8010c2dc6a2eba56e3eb9fc07d14ffe00a No Types Assigned https://git.kernel.org/stable/c/9a24eb8010c2dc6a2eba56e3eb9fc07d14ffe00a Patch
    Changed Reference Type https://git.kernel.org/stable/c/c0ee01e8ba19ff7edc98f68a114d4789faa219b9 No Types Assigned https://git.kernel.org/stable/c/c0ee01e8ba19ff7edc98f68a114d4789faa219b9 Patch
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.1.98 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.1.99 up to (excluding) 6.6.39 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.6.40 up to (excluding) 6.9.9
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jul. 30, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB Some transfer events don't always point to a TRB, and consequently don't have a endpoint ring. In these cases, function handle_tx_event() should not proceed, because if 'ep->skip' is set, the pointer to the endpoint ring is used. To prevent a potential failure and make the code logical, return after checking the completion code for a Transfer event without TRBs.
    Added Reference kernel.org https://git.kernel.org/stable/c/948554f1bb16e15b90006c109c3a558c66d4c4ac [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/1f4a10cb826fdec5cd442df010bcb3043bfd6464 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/9a24eb8010c2dc6a2eba56e3eb9fc07d14ffe00a [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/69bed24c82139bbad0a78a075e1834a2ea7bd064 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/c0ee01e8ba19ff7edc98f68a114d4789faa219b9 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/66cb618bf0bb82859875b00eeffaf223557cb416 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42226 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-42226 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability