Vulnerability in Linux Kernel Affects ALSA USB Audio Devices
CVE-2024-53197

7.8HIGH

Key Information:

Vendor
Linux
Status
Vendor
CVE Published:
27 December 2024

Badges

📈 Trended📈 Score: 2,980👾 Exploit Exists🦅 CISA Reported📰 News Worthy

What is CVE-2024-53197?

CVE-2024-53197 is a vulnerability within the Linux kernel that specifically affects ALSA USB audio devices. This issue arises from improper handling of device configurations, wherein a malicious or rogue device can supply a value that exceeds expected limits during the initialization process. Such a flaw can compromise system stability and security, potentially allowing an attacker to exploit the system's resources and gain unauthorized access to sensitive data or system functionalities.

Technical Details

The vulnerability is reported to be associated with out-of-bounds access in the USB audio subsystem of the Linux kernel. Specifically, it stems from the way the bNumConfigurations value is managed in the context of device configurations, particularly for devices like Extigy and Mbox. When an invalid device presents a configuration value that exceeds what the kernel allocates for processing, it results in vulnerabilities during further operations, such as when destroying configurations, potentially leading to memory corruption.

Potential impact of CVE-2024-53197

  1. Unauthorized Access and Control: Exploiting this vulnerability may allow an attacker to gain elevated privileges on the system, compromising the integrity and confidentiality of stored data and system processes.

  2. System Instability: The out-of-bounds access can lead to system crashes or unpredictable behavior, affecting the reliability and performance of systems that rely on audio functionalities.

  3. Spread of Malware: A compromised system may become a launching point for further attacks, including the distribution of malware or involvement in larger coordinated attacks against networks.

CISA Reported

CISA provides regional cyber and physical services to support security and resilience across the United States. CISA monitor the most dangerious vulnerabilities and have identifed as being exploited but is not known by the CISA to be used in ransomware campaigns. This is subject to change at pace

The CISA's recommendation is: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Affected Version(s)

Linux 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 < 0b4ea4bfe16566b84645ded1403756a2dc4e0f19

Linux 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 < 9b8460a2a7ce478e0b625af7c56d444dc24190f7

Linux 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 < 62dc01c83fa71e10446ee4c31e0e3d5d1291e865

News Articles

CISA Alerts on Actively Exploited Linux Kernel Out-of-Bounds & Read Flaw

The Cybersecurity and Infrastructure Security Agency (CISA) has issued alerts regarding two actively exploited vulnerabilities in the Linux Kernel.

1 week ago

CISA Adds Two Known Exploited Vulnerabilities to Catalog | CISA

CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation

1 week ago

CISA adds vulnerabilities CVE-2024-53197, CVE-2024-53150 to catalog

CISA adds CVE-2024-53197 and CVE-2024-53150 to the Known Exploited Vulnerabilities Catalog, urging remediation to protect networks.

1 week ago

References

CVSS V3.1

Score:
7.8
Severity:
HIGH
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Local
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • 📈

    Vulnerability started trending

  • 🦅

    CISA Reported

  • 👾

    Exploit known to exist

  • 📰

    First article discovered by The Hacker News

  • Vulnerability published

  • Vulnerability Reserved

.