7.8
HIGH
CVE-2024-46674
Linux DWc3 USB Stack Use-After-Free Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: st: fix probed platform device ref count on probe error path The probe function never performs any paltform device allocation, thus error path "undo_platform_dev_alloc" is entirely bogus. It drops the reference count from the platform device being probed. If error path is triggered, this will lead to unbalanced device reference counts and premature release of device resources, thus possible use-after-free when releasing remaining devm-managed resources.

INFO

Published Date :

Sept. 13, 2024, 6:15 a.m.

Last Modified :

Sept. 13, 2024, 4:51 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-46674 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-46674 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-46674 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/060f41243ad7f6f5249fa7290dda0c01f723d12d No Types Assigned https://git.kernel.org/stable/c/060f41243ad7f6f5249fa7290dda0c01f723d12d Patch
    Changed Reference Type https://git.kernel.org/stable/c/1de989668708ce5875efc9d669d227212aeb9a90 No Types Assigned https://git.kernel.org/stable/c/1de989668708ce5875efc9d669d227212aeb9a90 Patch
    Changed Reference Type https://git.kernel.org/stable/c/4c6735299540f3c82a5033d35be76a5c42e0fb18 No Types Assigned https://git.kernel.org/stable/c/4c6735299540f3c82a5033d35be76a5c42e0fb18 Patch
    Changed Reference Type https://git.kernel.org/stable/c/6aee4c5635d81f4809c3b9f0c198a65adfbb2ada No Types Assigned https://git.kernel.org/stable/c/6aee4c5635d81f4809c3b9f0c198a65adfbb2ada Patch
    Changed Reference Type https://git.kernel.org/stable/c/b0979a885b9d4df2a25b88e9d444ccaa5f9f495c No Types Assigned https://git.kernel.org/stable/c/b0979a885b9d4df2a25b88e9d444ccaa5f9f495c Patch
    Changed Reference Type https://git.kernel.org/stable/c/ddfcfeba891064b88bb844208b43bef2ef970f0c No Types Assigned https://git.kernel.org/stable/c/ddfcfeba891064b88bb844208b43bef2ef970f0c Patch
    Changed Reference Type https://git.kernel.org/stable/c/e1e5e8ea2731150d5ba7c707f9e02fafebcfeb49 No Types Assigned https://git.kernel.org/stable/c/e1e5e8ea2731150d5ba7c707f9e02fafebcfeb49 Patch
    Changed Reference Type https://git.kernel.org/stable/c/f3498650df0805c75b4e1c94d07423c46cbf4ce1 No Types Assigned https://git.kernel.org/stable/c/f3498650df0805c75b4e1c94d07423c46cbf4ce1 Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.18 up to (excluding) 4.19.321 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.283 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.225 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.166 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.108 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.49 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.10.8 *cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Sep. 13, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: st: fix probed platform device ref count on probe error path The probe function never performs any paltform device allocation, thus error path "undo_platform_dev_alloc" is entirely bogus. It drops the reference count from the platform device being probed. If error path is triggered, this will lead to unbalanced device reference counts and premature release of device resources, thus possible use-after-free when releasing remaining devm-managed resources.
    Added Reference kernel.org https://git.kernel.org/stable/c/b0979a885b9d4df2a25b88e9d444ccaa5f9f495c [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/f3498650df0805c75b4e1c94d07423c46cbf4ce1 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/6aee4c5635d81f4809c3b9f0c198a65adfbb2ada [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/060f41243ad7f6f5249fa7290dda0c01f723d12d [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/4c6735299540f3c82a5033d35be76a5c42e0fb18 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/e1e5e8ea2731150d5ba7c707f9e02fafebcfeb49 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/1de989668708ce5875efc9d669d227212aeb9a90 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/ddfcfeba891064b88bb844208b43bef2ef970f0c [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-46674 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-46674 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability