5.5
MEDIUM
CVE-2024-38597
"Sungem Netpoll Deadlock Vulnerability in Linux Kernel"
Description

In the Linux kernel, the following vulnerability has been resolved: eth: sungem: remove .ndo_poll_controller to avoid deadlocks Erhard reports netpoll warnings from sungem: netpoll_send_skb_on_dev(): eth0 enabled interrupts in poll (gem_start_xmit+0x0/0x398) WARNING: CPU: 1 PID: 1 at net/core/netpoll.c:370 netpoll_send_skb+0x1fc/0x20c gem_poll_controller() disables interrupts, which may sleep. We can't sleep in netpoll, it has interrupts disabled completely. Strangely, gem_poll_controller() doesn't even poll the completions, and instead acts as if an interrupt has fired so it just schedules NAPI and exits. None of this has been necessary for years, since netpoll invokes NAPI directly.

INFO

Published Date :

June 19, 2024, 2:15 p.m.

Last Modified :

Aug. 27, 2024, 6:36 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-38597 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-38597 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-38597 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/476adb3bbbd7886e8251d3b9ce2d3c3e680f35d6 No Types Assigned https://git.kernel.org/stable/c/476adb3bbbd7886e8251d3b9ce2d3c3e680f35d6 Patch
    Changed Reference Type https://git.kernel.org/stable/c/5de5aeb98f9a000adb0db184e32765e4815d860b No Types Assigned https://git.kernel.org/stable/c/5de5aeb98f9a000adb0db184e32765e4815d860b Patch
    Changed Reference Type https://git.kernel.org/stable/c/6400d205fbbcbcf9b8510157e1f379c1d7e2e937 No Types Assigned https://git.kernel.org/stable/c/6400d205fbbcbcf9b8510157e1f379c1d7e2e937 Patch
    Changed Reference Type https://git.kernel.org/stable/c/ac0a230f719b02432d8c7eba7615ebd691da86f4 No Types Assigned https://git.kernel.org/stable/c/ac0a230f719b02432d8c7eba7615ebd691da86f4 Patch
    Changed Reference Type https://git.kernel.org/stable/c/e22b23f5888a065d084e87db1eec639c445e677f No Types Assigned https://git.kernel.org/stable/c/e22b23f5888a065d084e87db1eec639c445e677f Patch
    Changed Reference Type https://git.kernel.org/stable/c/faf94f1eb8a34b2c31b2042051ef36f63420ecce No Types Assigned https://git.kernel.org/stable/c/faf94f1eb8a34b2c31b2042051ef36f63420ecce Patch
    Changed Reference Type https://git.kernel.org/stable/c/fbeeb55dbb33d562149c57e794f06b7414e44289 No Types Assigned https://git.kernel.org/stable/c/fbeeb55dbb33d562149c57e794f06b7414e44289 Patch
    Added CWE NIST CWE-667
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.1 up to (excluding) 5.10.219 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.161 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.93 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.33 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.8.12 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.9 up to (excluding) 6.9.3
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 19, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: eth: sungem: remove .ndo_poll_controller to avoid deadlocks Erhard reports netpoll warnings from sungem: netpoll_send_skb_on_dev(): eth0 enabled interrupts in poll (gem_start_xmit+0x0/0x398) WARNING: CPU: 1 PID: 1 at net/core/netpoll.c:370 netpoll_send_skb+0x1fc/0x20c gem_poll_controller() disables interrupts, which may sleep. We can't sleep in netpoll, it has interrupts disabled completely. Strangely, gem_poll_controller() doesn't even poll the completions, and instead acts as if an interrupt has fired so it just schedules NAPI and exits. None of this has been necessary for years, since netpoll invokes NAPI directly.
    Added Reference kernel.org https://git.kernel.org/stable/c/e22b23f5888a065d084e87db1eec639c445e677f [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/fbeeb55dbb33d562149c57e794f06b7414e44289 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/476adb3bbbd7886e8251d3b9ce2d3c3e680f35d6 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/5de5aeb98f9a000adb0db184e32765e4815d860b [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/faf94f1eb8a34b2c31b2042051ef36f63420ecce [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/6400d205fbbcbcf9b8510157e1f379c1d7e2e937 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/ac0a230f719b02432d8c7eba7615ebd691da86f4 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-38597 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-38597 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability