cve-2024-38593
Vulnerability from cvelistv5
Published
2024-06-19 13:45
Modified
2024-08-02 04:12
Severity
Summary
net: micrel: Fix receiving the timestamp in the frame for lan8841
Impacted products
VendorProduct
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-38593",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-20T15:38:26.160801Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-20T15:38:34.534Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T04:12:25.805Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/3ddf170e4a604f5d4d9459a36993f5e92b53e8b0"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/3fd4282d5f25c3c97fef3ef0b89b82ef4e2bc975"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/64a47cf634ae44e92be24ebc982410841093bd7b"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/aea27a92a41dae14843f92c79e9e42d8f570105c"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "drivers/net/phy/micrel.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "3ddf170e4a60",
              "status": "affected",
              "version": "cc7554954848",
              "versionType": "git"
            },
            {
              "lessThan": "3fd4282d5f25",
              "status": "affected",
              "version": "cc7554954848",
              "versionType": "git"
            },
            {
              "lessThan": "64a47cf634ae",
              "status": "affected",
              "version": "cc7554954848",
              "versionType": "git"
            },
            {
              "lessThan": "aea27a92a41d",
              "status": "affected",
              "version": "cc7554954848",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "drivers/net/phy/micrel.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "6.5"
            },
            {
              "lessThan": "6.5",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.6.*",
              "status": "unaffected",
              "version": "6.6.33",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.8.*",
              "status": "unaffected",
              "version": "6.8.12",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.9.*",
              "status": "unaffected",
              "version": "6.9.3",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.10",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: micrel: Fix receiving the timestamp in the frame for lan8841\n\nThe blamed commit started to use the ptp workqueue to get the second\npart of the timestamp. And when the port was set down, then this\nworkqueue is stopped. But if the config option NETWORK_PHY_TIMESTAMPING\nis not enabled, then the ptp_clock is not initialized so then it would\ncrash when it would try to access the delayed work.\nSo then basically by setting up and then down the port, it would crash.\nThe fix consists in checking if the ptp_clock is initialized and only\nthen cancel the delayed work."
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-15T06:48:41.349Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/3ddf170e4a604f5d4d9459a36993f5e92b53e8b0"
        },
        {
          "url": "https://git.kernel.org/stable/c/3fd4282d5f25c3c97fef3ef0b89b82ef4e2bc975"
        },
        {
          "url": "https://git.kernel.org/stable/c/64a47cf634ae44e92be24ebc982410841093bd7b"
        },
        {
          "url": "https://git.kernel.org/stable/c/aea27a92a41dae14843f92c79e9e42d8f570105c"
        }
      ],
      "title": "net: micrel: Fix receiving the timestamp in the frame for lan8841",
      "x_generator": {
        "engine": "bippy-c9c4e1df01b2"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2024-38593",
    "datePublished": "2024-06-19T13:45:44.031Z",
    "dateReserved": "2024-06-18T19:36:34.931Z",
    "dateUpdated": "2024-08-02T04:12:25.805Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-38593\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-06-19T14:15:19.387\",\"lastModified\":\"2024-06-20T12:44:01.637\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: micrel: Fix receiving the timestamp in the frame for lan8841\\n\\nThe blamed commit started to use the ptp workqueue to get the second\\npart of the timestamp. And when the port was set down, then this\\nworkqueue is stopped. But if the config option NETWORK_PHY_TIMESTAMPING\\nis not enabled, then the ptp_clock is not initialized so then it would\\ncrash when it would try to access the delayed work.\\nSo then basically by setting up and then down the port, it would crash.\\nThe fix consists in checking if the ptp_clock is initialized and only\\nthen cancel the delayed work.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: net: micrel: Se corrigi\u00f3 la recepci\u00f3n de la marca de tiempo en el framework para lan8841. El commit culpable comenz\u00f3 a usar la cola de trabajo ptp para obtener la segunda parte de la marca de tiempo. Y cuando se establece el puerto, esta cola de trabajo se detiene. Pero si la opci\u00f3n de configuraci\u00f3n NETWORK_PHY_TIMESTAMPING no est\u00e1 habilitada, entonces ptp_clock no se inicializa, por lo que se bloquear\u00e1 cuando intente acceder al trabajo retrasado. Entonces, b\u00e1sicamente, al configurar y luego desactivar el puerto, fallar\u00eda. La soluci\u00f3n consiste en comprobar si el ptp_clock est\u00e1 inicializado y s\u00f3lo entonces cancelar el trabajo retrasado.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/3ddf170e4a604f5d4d9459a36993f5e92b53e8b0\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/3fd4282d5f25c3c97fef3ef0b89b82ef4e2bc975\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/64a47cf634ae44e92be24ebc982410841093bd7b\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/aea27a92a41dae14843f92c79e9e42d8f570105c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...