5.5
MEDIUM
CVE-2023-31084
Linux DVB Core: Sleep Blocking Vulnerability
Description

An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(&fepriv->sem) is called. However, wait_event_interruptible would put the process to sleep, and down(&fepriv->sem) may block the process.

INFO

Published Date :

April 24, 2023, 6:15 a.m.

Last Modified :

March 25, 2024, 1:15 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-31084 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp h410c
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-31084 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-31084 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 25, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b8c75e4a1b325ea0a9433fa8834be97b5836b946 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lore.kernel.org/all/CA+UBctCu7fXn4q41O_3=id1+OdyQ85tZY1x+TkT-6OVBL6KAUw%40mail.gmail.com/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AOATNX5UFL7V7W2QDIQKOHFFHYKWFP4W/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6HIEOLEOURP4BJZMIL7UGGPYRRB44UDN/ [No types assigned]
    Removed Reference MITRE https://lore.kernel.org/all/CA+UBctCu7fXn4q41O_3=id1+OdyQ85tZY1x+TkT-6OVBL6KAUw@mail.gmail.com/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/6HIEOLEOURP4BJZMIL7UGGPYRRB44UDN/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/AOATNX5UFL7V7W2QDIQKOHFFHYKWFP4W/
  • Modified Analysis by [email protected]

    Nov. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6HIEOLEOURP4BJZMIL7UGGPYRRB44UDN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6HIEOLEOURP4BJZMIL7UGGPYRRB44UDN/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AOATNX5UFL7V7W2QDIQKOHFFHYKWFP4W/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AOATNX5UFL7V7W2QDIQKOHFFHYKWFP4W/ Mailing List
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230929-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20230929-0003/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5448 No Types Assigned https://www.debian.org/security/2023/dsa-5448 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5480 No Types Assigned https://www.debian.org/security/2023/dsa-5480 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230929-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5480 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 06, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5448 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6HIEOLEOURP4BJZMIL7UGGPYRRB44UDN/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AOATNX5UFL7V7W2QDIQKOHFFHYKWFP4W/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 02, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://lore.kernel.org/all/CA+UBctCu7fXn4q41O_3=id1+OdyQ85tZY1x+TkT-6OVBL6KAUw@mail.gmail.com/ No Types Assigned https://lore.kernel.org/all/CA+UBctCu7fXn4q41O_3=id1+OdyQ85tZY1x+TkT-6OVBL6KAUw@mail.gmail.com/ Exploit, Mailing List, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:6.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-31084 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-31084 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.14607

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability