// For flags

CVE-2024-26600

phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP

Severity Score

5.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

In the Linux kernel, the following vulnerability has been resolved:

phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP

If the external phy working together with phy-omap-usb2 does not implement
send_srp(), we may still attempt to call it. This can happen on an idle
Ethernet gadget triggering a wakeup for example:

configfs-gadget.g1 gadget.0: ECM Suspend
configfs-gadget.g1 gadget.0: Port suspended. Triggering wakeup
...
Unable to handle kernel NULL pointer dereference at virtual address
00000000 when execute
...
PC is at 0x0
LR is at musb_gadget_wakeup+0x1d4/0x254 [musb_hdrc]
...
musb_gadget_wakeup [musb_hdrc] from usb_gadget_wakeup+0x1c/0x3c [udc_core]
usb_gadget_wakeup [udc_core] from eth_start_xmit+0x3b0/0x3d4 [u_ether]
eth_start_xmit [u_ether] from dev_hard_start_xmit+0x94/0x24c
dev_hard_start_xmit from sch_direct_xmit+0x104/0x2e4
sch_direct_xmit from __dev_queue_xmit+0x334/0xd88
__dev_queue_xmit from arp_solicit+0xf0/0x268
arp_solicit from neigh_probe+0x54/0x7c
neigh_probe from __neigh_event_send+0x22c/0x47c
__neigh_event_send from neigh_resolve_output+0x14c/0x1c0
neigh_resolve_output from ip_finish_output2+0x1c8/0x628
ip_finish_output2 from ip_send_skb+0x40/0xd8
ip_send_skb from udp_send_skb+0x124/0x340
udp_send_skb from udp_sendmsg+0x780/0x984
udp_sendmsg from __sys_sendto+0xd8/0x158
__sys_sendto from ret_fast_syscall+0x0/0x58

Let's fix the issue by checking for send_srp() and set_vbus() before
calling them. For USB peripheral only cases these both could be NULL.

En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: phy: ti: phy-omap-usb2: corrige la desreferencia del puntero NULL para SRP. Si el phy externo que trabaja junto con phy-omap-usb2 no implementa send_srp(), aún podemos intenta llamarlo. Esto puede suceder en un dispositivo Ethernet inactivo que activa una reactivación, por ejemplo: configfs-gadget.g1 gadget.0: suspensión de ECM configfs-gadget.g1 gadget.0: puerto suspendido. Activando la activación... No se puede manejar la desreferencia del puntero NULL del kernel en la dirección virtual 00000000 cuando se ejecuta... La PC está en 0x0 LR está en musb_gadget_wakeup+0x1d4/0x254 [musb_hdrc] ... musb_gadget_wakeup [musb_hdrc] de usb_gadget_wakeup+0x1c/0x3c [ udc_core] usb_gadget_wakeup [udc_core] de eth_start_xmit+0x3b0/0x3d4 [u_ether] eth_start_xmit [u_ether] de dev_hard_start_xmit+0x94/0x24c dev_hard_start_xmit de sch_direct_xmit+0x104/0x2e4 sch_direct_xmit de __dev_que ue_xmit+0x334/0xd88 __dev_queue_xmit de arp_solicit+0xf0/0x268 arp_solicit de neigh_probe+ 0x54/0x7c neigh_probe de __neigh_event_send+0x22c/0x47c __neigh_event_send de neigh_resolve_output+0x14c/0x1c0 neigh_resolve_output de ip_finish_output2+0x1c8/0x628 ip_finish_output2 de ip_send_skb+0x40/0 xd8 ip_send_skb de udp_send_skb+0x124/0x340 udp_send_skb de udp_sendmsg+0x780/0x984 udp_sendmsg de __sys_sendto+0xd8 /0x158 __sys_sendto de ret_fast_syscall+0x0/0x58 Solucionemos el problema comprobando send_srp() y set_vbus() antes de llamarlos. Para casos exclusivos de periféricos USB, ambos podrían ser NULL.

A NULL pointer dereference flaw was found in the Linux kernel in the phy-omap-usb2 driver. This issue arises when the external PHY used with phy-omap-usb2 does not implement the send_srp() function. If this function is called without proper implementation, it can result in a system crash, especially during operations like waking up an idle Ethernet gadget.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-02-19 CVE Reserved
  • 2024-02-24 CVE Published
  • 2024-04-21 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-476: NULL Pointer Dereference
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.7 < 4.19.307
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.7 < 4.19.307"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.7 < 5.4.269
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.7 < 5.4.269"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.7 < 5.10.210
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.7 < 5.10.210"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.7 < 5.15.149
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.7 < 5.15.149"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.7 < 6.1.78
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.7 < 6.1.78"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.7 < 6.6.17
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.7 < 6.6.17"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.7 < 6.7.5
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.7 < 6.7.5"
en
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
>= 3.7 < 6.8
Search vendor "Linux" for product "Linux Kernel" and version " >= 3.7 < 6.8"
en
Affected