Get a Demo

Let's Patch It!

Book a short call with one our specialists, we'll walk you through how Endor Patches work, and ask you a few questions about your environment (like your primary programming languages and repository management). We'll also send you an email right after you fill out the form, feel free to reply with any questions you have in advance!

CVE

CVE-2024-53150

ALSA: usb-audio: Fix out of bounds reads when finding clock sources
Back to all
CVE

CVE-2024-53150

ALSA: usb-audio: Fix out of bounds reads when finding clock sources

In the Linux kernel, the following vulnerability has been resolved:

ALSA: usb-audio: Fix out of bounds reads when finding clock sources

The current USB-audio driver code doesn't check bLength of each

descriptor at traversing for clock descriptors.  That is, when a

device provides a bogus descriptor with a shorter bLength, the driver

might hit out-of-bounds reads.

For addressing it, this patch adds sanity checks to the validator

functions for the clock descriptor traversal.  When the descriptor

length is shorter than expected, it's skipped in the loop.

For the clock source and clock multiplier descriptors, we can just

check bLength against the sizeof() of each descriptor type.

OTOH, the clock selector descriptor of UAC2 and UAC3 has an array

of bNrInPins elements and two more fields at its tail, hence those

have to be checked in addition to the sizeof() check.

Package Versions Affected

Package Version
patch Availability
No items found.

Automatically patch vulnerabilities without upgrading

Fix Without Upgrading
Detect compatible fix
Apply safe remediation
Fix with a single pull request

CVSS Version

Severity
Base Score
CVSS Version
Score Vector
C
H
U
7.1
-
3.1
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
C
H
U
0
-
3.1
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
C
H
U
-

Related Resources

No items found.

References

https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git, https://git.kernel.org/stable/c/096bb5b43edf755bc4477e64004fa3a20539ec2f, https://git.kernel.org/stable/c/45a92cbc88e4013bfed7fd2ccab3ade45f8e896b, https://git.kernel.org/stable/c/74cb86e1006c5437b1d90084d22018da30fddc77, https://git.kernel.org/stable/c/a3dd4d63eeb452cfb064a13862fb376ab108f6a6, https://git.kernel.org/stable/c/a632bdcb359fd8145e86486ff8612da98e239acd, https://git.kernel.org/stable/c/ab011f7439d9bbfd34fd3b9cef4b2d6d952c9bb9, https://git.kernel.org/stable/c/da13ade87a12dd58829278bc816a61bea06a56a9, https://git.kernel.org/stable/c/ea0fa76f61cf8e932d1d26e6193513230816e11d, https://github.com/CVEProject/cvelistV5/tree/main/cves/2024/53xxx/CVE-2024-53150.json, https://lists.debian.org/debian-lts-announce/2025/03/msg00001.html, https://lists.debian.org/debian-lts-announce/2025/03/msg00002.html, https://nvd.nist.gov/vuln/detail/CVE-2024-53150, https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-53150

Severity

7.1

CVSS Score
0
10

Basic Information

Ecosystem
Base CVSS
7.1
EPSS Probability
0.01865%
EPSS Percentile
0.82603%
Introduced Version
b8e4f1fdfa422398c2d6c47bfb7d1feb3046d70a,0,5.4.0,5.5.0,5.11.0,5.16.0,6.2.0,6.7.0,6.12.0
Fix Available
a3dd4d63eeb452cfb064a13862fb376ab108f6a6,5.4.287,5.10.231,5.15.174,6.1.120,6.6.64,6.11.11,6.12.2,0:4.18.0-553.50.1.el8_10,0:4.18.0-553.50.1.rt7.391.el8_10,0:5.14.0-503.38.1.el9_5,0:7.4.0-503.38.1.el9_5,6.1.123-1,5.10.234-1,6.1.128-1~deb11u1,6.12.3-1,0:6.8.0-58.60,0:6.8.0-1027.29,0:6.8.0-1027.32,0:6.8.0-1028.30,0:6.8.0-1023.27,0:6.8.0-1010.12,0:6.8.0-1024.24,0:6.8.0-58.60.1,0:6.8.0-1026.29,0:6.8.0-1026.29.1,0:6.8.0-1024.25,0:6.8.0-1026.26,0:6.11.0-1015.15,0:6.8.0-1028.32,0:6.8.0-1008.8,0:6.8.0-1014.15,0:6.11.0-1012.12~24.04.1,0:6.11.0-1011.11~24.04.1,0:6.11.0-1007.7,0:6.8.0-1017.18,0:4.15.0-243.255,0:5.4.0-211.231~18.04.1,0:4.15.0-1168.173,0:4.15.0-1186.199,0:5.4.0-1142.152~18.04.1,0:4.15.0-1194.209,0:5.4.0-1147.154~18.04.1,0:4.15.0-1179.196,0:5.4.0-1145.154~18.04.1,0:5.4.0-1090.95~18.04.1,0:4.15.0-1148.159,0:5.4.0-1140.149~18.04.1,0:5.4.0-1129.142~18.04.1,0:5.4.0-211.231,0:5.15.0-136.147~20.04.1,0:5.4.0-1129.138,0:5.4.0-1142.152,0:5.15.0-1080.87~20.04.1,0:5.4.0-1147.154,0:5.15.0-1086.95~20.04.1,0:5.4.0-1101.108,0:5.4.0-1145.154,0:5.15.0-1081.90~20.04.1,0:5.4.0-1088.93,0:5.15.0-1074.77~20.04.1,0:5.15.0-1077.83~20.04.1,0:5.4.0-1048.51,0:5.15.0-135.146~20.04.1,0:5.4.0-1140.150,0:5.4.0-1129.142,0:5.4.0-1060.64,0:5.15.0-1039.39~20.04.1,0:5.15.0-135.146,0:6.8.0-58.60~22.04.1,0:5.15.0-1076.81,0:5.15.0-1080.87,0:6.8.0-1027.29~22.04.1,0:5.15.0-1084.93,0:6.8.0-1027.32~22.04.1,0:5.15.0-1079.88,0:6.8.0-1028.30~22.04.1,0:5.15.0-1077.83,0:5.15.0-1062.70,0:5.15.0-1072.75,0:5.15.0-1075.81,0:5.15.0-1073.75,0:6.8.0-58.60.1~22.04.1,0:5.15.0-1074.75,0:6.8.0-1026.29~22.04.1,0:6.8.0-1024.25~22.04.1,0:5.15.0-1074.77,0:5.15.0-1044.48,0:5.15.0-1033.33,0:5.15.0-1021.21,0:6.8.0-1024.24~22.04.1,0:5.4.17-2136.340.4.1.el8uek,0:5.15.0-305.176.4.el8uek,0:5.4.17-2136.340.4.1.el7uek,0:6.12.0-102.36.5.2.el9uek,0:6.12.0-101.33.4.3.el9uek,0:5.15.0-305.176.4.el9uek

Fix Critical Vulnerabilities Instantly

Secure your app without upgrading.
Fix Without Upgrading