Lucene search

K
redhatcveRedhat.comRH:CVE-2021-47476
HistoryMay 23, 2024 - 11:06 a.m.

CVE-2021-47476

2024-05-2311:06:51
redhat.com
access.redhat.com
5
linux kernel
comedi
ni_usb6501
vulnerability
cve-2021-47476
null-deref
buffer overflow
sanity checks
probe

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

13.0%

In the Linux kernel, the following vulnerability has been resolved: comedi: ni_usb6501: fix NULL-deref in command paths The driver uses endpoint-sized USB transfer buffers but had no sanity checks on the sizes. This can lead to zero-size-pointer dereferences or overflowed transfer buffers in ni6501_port_command() and ni6501_counter_command() if a (malicious) device has smaller max-packet sizes than expected (or when doing descriptor fuzz testing). Add the missing sanity checks to probe().

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

13.0%