The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added two Linux Kernel vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. These flaws, tracked as CVE-2024-53197 and CVE-2024-53150, affect the Linux kernel’s ALSA USB-audio driver. CVE-2024-53197 can cause out-of-bounds memory access due to improper handling of USB configuration data from devices like Extigy and Mbox. This flaw could lead to memory corruption or system instability when the kernel interacts with incorrectly configured USB devices.
The second vulnerability, CVE-2024-53150, arises from the kernel’s failure to validate the bLength field in USB audio clock descriptors. This issue could allow a malicious or misconfigured USB device to provide a shorter descriptor than expected, leading to out-of-bounds reads. Both vulnerabilities have a CVSS score of 7.8, indicating their potential for significant exploitation if left unpatched. The flaws have now been addressed by updating the kernel to validate configuration data properly before it’s used.
As part of the Binding Operational Directive (BOD) 22-01, CISA has mandated that federal agencies must fix these vulnerabilities by April 30, 2025. This directive aims to reduce the risk of attacks exploiting flaws in the KEV catalog and protect government networks. Experts recommend that private organizations also review the KEV catalog to mitigate risks and address vulnerabilities in their systems. Timely patching is crucial to preventing exploitation and maintaining system integrity.
In addition to the Linux Kernel flaws, CISA recently added vulnerabilities in Gladinet CentreStack and the Microsoft Windows Common Log File System (CLFS) Driver to its KEV catalog. These new vulnerabilities, CVE-2025-30406 and CVE-2025-29824, further emphasize the need for constant vigilance against known exploitable weaknesses. Federal and private sector organizations alike are encouraged to prioritize these updates to safeguard their infrastructure.