7.8
HIGH
CVE-2024-38555
IBM Mellanox mlx5 Linux Kernel Use After Free Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Discard command completions in internal error Fix use after free when FW completion arrives while device is in internal error state. Avoid calling completion handler in this case, since the device will flush the command interface and trigger all completions manually. Kernel log: ------------[ cut here ]------------ refcount_t: underflow; use-after-free. ... RIP: 0010:refcount_warn_saturate+0xd8/0xe0 ... Call Trace: <IRQ> ? __warn+0x79/0x120 ? refcount_warn_saturate+0xd8/0xe0 ? report_bug+0x17c/0x190 ? handle_bug+0x3c/0x60 ? exc_invalid_op+0x14/0x70 ? asm_exc_invalid_op+0x16/0x20 ? refcount_warn_saturate+0xd8/0xe0 cmd_ent_put+0x13b/0x160 [mlx5_core] mlx5_cmd_comp_handler+0x5f9/0x670 [mlx5_core] cmd_comp_notifier+0x1f/0x30 [mlx5_core] notifier_call_chain+0x35/0xb0 atomic_notifier_call_chain+0x16/0x20 mlx5_eq_async_int+0xf6/0x290 [mlx5_core] notifier_call_chain+0x35/0xb0 atomic_notifier_call_chain+0x16/0x20 irq_int_handler+0x19/0x30 [mlx5_core] __handle_irq_event_percpu+0x4b/0x160 handle_irq_event+0x2e/0x80 handle_edge_irq+0x98/0x230 __common_interrupt+0x3b/0xa0 common_interrupt+0x7b/0xa0 </IRQ> <TASK> asm_common_interrupt+0x22/0x40

INFO

Published Date :

June 19, 2024, 2:15 p.m.

Last Modified :

Aug. 27, 2024, 7:54 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-38555 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-38555 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-38555 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/1337ec94bc5a9eed250e33f5f5c89a28a6bfabdb No Types Assigned https://git.kernel.org/stable/c/1337ec94bc5a9eed250e33f5f5c89a28a6bfabdb Patch
    Changed Reference Type https://git.kernel.org/stable/c/1d5dce5e92a70274de67a59e1e674c3267f94cd7 No Types Assigned https://git.kernel.org/stable/c/1d5dce5e92a70274de67a59e1e674c3267f94cd7 Patch
    Changed Reference Type https://git.kernel.org/stable/c/3cb92b0ad73d3f1734e812054e698d655e9581b0 No Types Assigned https://git.kernel.org/stable/c/3cb92b0ad73d3f1734e812054e698d655e9581b0 Patch
    Changed Reference Type https://git.kernel.org/stable/c/7ac4c69c34240c6de820492c0a28a0bd1494265a No Types Assigned https://git.kernel.org/stable/c/7ac4c69c34240c6de820492c0a28a0bd1494265a Patch
    Changed Reference Type https://git.kernel.org/stable/c/bf8aaf0ae01c27ae3c06aa8610caf91e50393396 No Types Assigned https://git.kernel.org/stable/c/bf8aaf0ae01c27ae3c06aa8610caf91e50393396 Patch
    Changed Reference Type https://git.kernel.org/stable/c/db9b31aa9bc56ff0d15b78f7e827d61c4a096e40 No Types Assigned https://git.kernel.org/stable/c/db9b31aa9bc56ff0d15b78f7e827d61c4a096e40 Patch
    Changed Reference Type https://git.kernel.org/stable/c/f6fbb8535e990f844371086ab2c1221f71f993d3 No Types Assigned https://git.kernel.org/stable/c/f6fbb8535e990f844371086ab2c1221f71f993d3 Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.10.20 up to (excluding) 5.10.219 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.12 up to (excluding) 5.15.161 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.93 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.33 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.8.12 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.9 up to (excluding) 6.9.3
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 19, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Discard command completions in internal error Fix use after free when FW completion arrives while device is in internal error state. Avoid calling completion handler in this case, since the device will flush the command interface and trigger all completions manually. Kernel log: ------------[ cut here ]------------ refcount_t: underflow; use-after-free. ... RIP: 0010:refcount_warn_saturate+0xd8/0xe0 ... Call Trace: <IRQ> ? __warn+0x79/0x120 ? refcount_warn_saturate+0xd8/0xe0 ? report_bug+0x17c/0x190 ? handle_bug+0x3c/0x60 ? exc_invalid_op+0x14/0x70 ? asm_exc_invalid_op+0x16/0x20 ? refcount_warn_saturate+0xd8/0xe0 cmd_ent_put+0x13b/0x160 [mlx5_core] mlx5_cmd_comp_handler+0x5f9/0x670 [mlx5_core] cmd_comp_notifier+0x1f/0x30 [mlx5_core] notifier_call_chain+0x35/0xb0 atomic_notifier_call_chain+0x16/0x20 mlx5_eq_async_int+0xf6/0x290 [mlx5_core] notifier_call_chain+0x35/0xb0 atomic_notifier_call_chain+0x16/0x20 irq_int_handler+0x19/0x30 [mlx5_core] __handle_irq_event_percpu+0x4b/0x160 handle_irq_event+0x2e/0x80 handle_edge_irq+0x98/0x230 __common_interrupt+0x3b/0xa0 common_interrupt+0x7b/0xa0 </IRQ> <TASK> asm_common_interrupt+0x22/0x40
    Added Reference kernel.org https://git.kernel.org/stable/c/f6fbb8535e990f844371086ab2c1221f71f993d3 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/3cb92b0ad73d3f1734e812054e698d655e9581b0 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/bf8aaf0ae01c27ae3c06aa8610caf91e50393396 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/1337ec94bc5a9eed250e33f5f5c89a28a6bfabdb [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/1d5dce5e92a70274de67a59e1e674c3267f94cd7 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/7ac4c69c34240c6de820492c0a28a0bd1494265a [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/db9b31aa9bc56ff0d15b78f7e827d61c4a096e40 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-38555 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-38555 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability