5.5
MEDIUM
CVE-2024-42244
Linux Kernel Mos7840 USB Serialization Suspend Resume Crash Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: USB: serial: mos7840: fix crash on resume Since commit c49cfa917025 ("USB: serial: use generic method if no alternative is provided in usb serial layer"), USB serial core calls the generic resume implementation when the driver has not provided one. This can trigger a crash on resume with mos7840 since support for multiple read URBs was added back in 2011. Specifically, both port read URBs are now submitted on resume for open ports, but the context pointer of the second URB is left set to the core rather than mos7840 port structure. Fix this by implementing dedicated suspend and resume functions for mos7840. Tested with Delock 87414 USB 2.0 to 4x serial adapter. [ johan: analyse crash and rewrite commit message; set busy flag on resume; drop bulk-in check; drop unnecessary usb_kill_urb() ]

INFO

Published Date :

Aug. 7, 2024, 4:15 p.m.

Last Modified :

Aug. 8, 2024, 2:53 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-42244 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42244 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-42244 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/1094ed500987e67a9d18b0f95e1812f1cc720856 No Types Assigned https://git.kernel.org/stable/c/1094ed500987e67a9d18b0f95e1812f1cc720856 Patch
    Changed Reference Type https://git.kernel.org/stable/c/553e67dec846323b5575e78a776cf594c13f98c4 No Types Assigned https://git.kernel.org/stable/c/553e67dec846323b5575e78a776cf594c13f98c4 Patch
    Changed Reference Type https://git.kernel.org/stable/c/5ae6a64f18211851c8df6b4221381c438b9a7348 No Types Assigned https://git.kernel.org/stable/c/5ae6a64f18211851c8df6b4221381c438b9a7348 Patch
    Changed Reference Type https://git.kernel.org/stable/c/932a86a711c722b45ed47ba2103adca34d225b33 No Types Assigned https://git.kernel.org/stable/c/932a86a711c722b45ed47ba2103adca34d225b33 Patch
    Changed Reference Type https://git.kernel.org/stable/c/b14aa5673e0a8077ff4b74f0bb260735e7d5e6a4 No Types Assigned https://git.kernel.org/stable/c/b14aa5673e0a8077ff4b74f0bb260735e7d5e6a4 Patch
    Changed Reference Type https://git.kernel.org/stable/c/c15a688e49987385baa8804bf65d570e362f8576 No Types Assigned https://git.kernel.org/stable/c/c15a688e49987385baa8804bf65d570e362f8576 Patch
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 5.10.222 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.163 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.100 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.41 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.9.10
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Aug. 07, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: USB: serial: mos7840: fix crash on resume Since commit c49cfa917025 ("USB: serial: use generic method if no alternative is provided in usb serial layer"), USB serial core calls the generic resume implementation when the driver has not provided one. This can trigger a crash on resume with mos7840 since support for multiple read URBs was added back in 2011. Specifically, both port read URBs are now submitted on resume for open ports, but the context pointer of the second URB is left set to the core rather than mos7840 port structure. Fix this by implementing dedicated suspend and resume functions for mos7840. Tested with Delock 87414 USB 2.0 to 4x serial adapter. [ johan: analyse crash and rewrite commit message; set busy flag on resume; drop bulk-in check; drop unnecessary usb_kill_urb() ]
    Added Reference kernel.org https://git.kernel.org/stable/c/932a86a711c722b45ed47ba2103adca34d225b33 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/b14aa5673e0a8077ff4b74f0bb260735e7d5e6a4 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/1094ed500987e67a9d18b0f95e1812f1cc720856 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/5ae6a64f18211851c8df6b4221381c438b9a7348 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/553e67dec846323b5575e78a776cf594c13f98c4 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/c15a688e49987385baa8804bf65d570e362f8576 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42244 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-42244 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability