5.5
MEDIUM
CVE-2024-45011
XillyUSB char driver USB Endpoint Validation Bug
Description

In the Linux kernel, the following vulnerability has been resolved: char: xillybus: Check USB endpoints when probing device Ensure, as the driver probes the device, that all endpoints that the driver may attempt to access exist and are of the correct type. All XillyUSB devices must have a Bulk IN and Bulk OUT endpoint at address 1. This is verified in xillyusb_setup_base_eps(). On top of that, a XillyUSB device may have additional Bulk OUT endpoints. The information about these endpoints' addresses is deduced from a data structure (the IDT) that the driver fetches from the device while probing it. These endpoints are checked in setup_channels(). A XillyUSB device never has more than one IN endpoint, as all data towards the host is multiplexed in this single Bulk IN endpoint. This is why setup_channels() only checks OUT endpoints.

INFO

Published Date :

Sept. 11, 2024, 4:15 p.m.

Last Modified :

Sept. 13, 2024, 4:36 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-45011 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45011 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-45011 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/1371d32b95972d39c1e6e4bae8b6d0df1b573731 No Types Assigned https://git.kernel.org/stable/c/1371d32b95972d39c1e6e4bae8b6d0df1b573731 Patch
    Changed Reference Type https://git.kernel.org/stable/c/2374bf7558de915edc6ec8cb10ec3291dfab9594 No Types Assigned https://git.kernel.org/stable/c/2374bf7558de915edc6ec8cb10ec3291dfab9594 Patch
    Changed Reference Type https://git.kernel.org/stable/c/25ee8b2908200fc862c0434e5ad483817d50ceda No Types Assigned https://git.kernel.org/stable/c/25ee8b2908200fc862c0434e5ad483817d50ceda Patch
    Changed Reference Type https://git.kernel.org/stable/c/4267131278f5cc98f8db31d035d64bdbbfe18658 No Types Assigned https://git.kernel.org/stable/c/4267131278f5cc98f8db31d035d64bdbbfe18658 Patch
    Changed Reference Type https://git.kernel.org/stable/c/5cff754692ad45d5086b75fef8cc3a99c30a1005 No Types Assigned https://git.kernel.org/stable/c/5cff754692ad45d5086b75fef8cc3a99c30a1005 Patch
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.14 up to (excluding) 5.15.166 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.107 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.48 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.10.7 *cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Sep. 11, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: char: xillybus: Check USB endpoints when probing device Ensure, as the driver probes the device, that all endpoints that the driver may attempt to access exist and are of the correct type. All XillyUSB devices must have a Bulk IN and Bulk OUT endpoint at address 1. This is verified in xillyusb_setup_base_eps(). On top of that, a XillyUSB device may have additional Bulk OUT endpoints. The information about these endpoints' addresses is deduced from a data structure (the IDT) that the driver fetches from the device while probing it. These endpoints are checked in setup_channels(). A XillyUSB device never has more than one IN endpoint, as all data towards the host is multiplexed in this single Bulk IN endpoint. This is why setup_channels() only checks OUT endpoints.
    Added Reference kernel.org https://git.kernel.org/stable/c/25ee8b2908200fc862c0434e5ad483817d50ceda [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/4267131278f5cc98f8db31d035d64bdbbfe18658 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/5cff754692ad45d5086b75fef8cc3a99c30a1005 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/1371d32b95972d39c1e6e4bae8b6d0df1b573731 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/2374bf7558de915edc6ec8cb10ec3291dfab9594 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45011 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-45011 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability