CVE-2024-46674

high

Description

In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: st: fix probed platform device ref count on probe error path The probe function never performs any paltform device allocation, thus error path "undo_platform_dev_alloc" is entirely bogus. It drops the reference count from the platform device being probed. If error path is triggered, this will lead to unbalanced device reference counts and premature release of device resources, thus possible use-after-free when releasing remaining devm-managed resources.

References

https://git.kernel.org/stable/c/f3498650df0805c75b4e1c94d07423c46cbf4ce1

https://git.kernel.org/stable/c/e1e5e8ea2731150d5ba7c707f9e02fafebcfeb49

https://git.kernel.org/stable/c/ddfcfeba891064b88bb844208b43bef2ef970f0c

https://git.kernel.org/stable/c/b0979a885b9d4df2a25b88e9d444ccaa5f9f495c

https://git.kernel.org/stable/c/6aee4c5635d81f4809c3b9f0c198a65adfbb2ada

https://git.kernel.org/stable/c/4c6735299540f3c82a5033d35be76a5c42e0fb18

https://git.kernel.org/stable/c/1de989668708ce5875efc9d669d227212aeb9a90

https://git.kernel.org/stable/c/060f41243ad7f6f5249fa7290dda0c01f723d12d

Details

Source: Mitre, NVD

Published: 2024-09-13

Updated: 2024-09-13

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High