ghsa-3q3x-839r-4xrh
Vulnerability from github
Published
2024-07-30 09:32
Modified
2024-08-02 15:31
Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
net: dsa: mv88e6xxx: Correct check for empty list
Since commit a3c53be55c95 ("net: dsa: mv88e6xxx: Support multiple MDIO busses") mv88e6xxx_default_mdio_bus() has checked that the return value of list_first_entry() is non-NULL.
This appears to be intended to guard against the list chip->mdios being empty. However, it is not the correct check as the implementation of list_first_entry is not designed to return NULL for empty lists.
Instead, use list_first_entry_or_null() which does return NULL if the list is empty.
Flagged by Smatch. Compile tested only.
{ "affected": [], "aliases": [ "CVE-2024-42224" ], "database_specific": { "cwe_ids": [ "CWE-754" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-07-30T08:15:07Z", "severity": "HIGH" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: mv88e6xxx: Correct check for empty list\n\nSince commit a3c53be55c95 (\"net: dsa: mv88e6xxx: Support multiple MDIO\nbusses\") mv88e6xxx_default_mdio_bus() has checked that the\nreturn value of list_first_entry() is non-NULL.\n\nThis appears to be intended to guard against the list chip-\u003emdios being\nempty. However, it is not the correct check as the implementation of\nlist_first_entry is not designed to return NULL for empty lists.\n\nInstead, use list_first_entry_or_null() which does return NULL if the\nlist is empty.\n\nFlagged by Smatch.\nCompile tested only.", "id": "GHSA-3q3x-839r-4xrh", "modified": "2024-08-02T15:31:17Z", "published": "2024-07-30T09:32:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-42224" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/2a2fe25a103cef73cde356e6d09da10f607e93f5" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/3bf8d70e1455f87856640c3433b3660a31001618" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/3f25b5f1635449036692a44b771f39f772190c1d" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/47d28dde172696031c880c5778633cdca30394ee" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/4c7f3950a9fd53a62b156c0fe7c3a2c43b0ba19b" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/8c2c3cca816d074c75a2801d1ca0dea7b0148114" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/aa03f591ef31ba603a4a99d05d25a0f21ab1cd89" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f75625db838ade28f032dacd0f0c8baca42ecde4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.