7.4
HIGH
CVE-2024-0565
SMB Client Linux Kernel Out-of-Bounds Memory Read Denial of Service Vulnerability
Description

An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.

INFO

Published Date :

Jan. 15, 2024, 8:15 p.m.

Last Modified :

Sept. 14, 2024, 12:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.5
Public PoC/Exploit Available at Github

CVE-2024-0565 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-0565 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux
1 Netapp ontap_tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-0565 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-0565 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 14, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240223-0002/
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html
  • CVE Modified by [email protected]

    Jul. 08, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2093 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html [No types assigned]
  • CVE Modified by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2394 [No types assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1614 [No types assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1607 [No types assigned]
  • CVE Modified by [email protected]

    Mar. 27, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1532 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1533 [No types assigned]
  • CVE Modified by [email protected]

    Mar. 19, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1188 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:1404 [No types assigned]
  • Modified Analysis by [email protected]

    Mar. 04, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20240223-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20240223-0002/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.7 *cpe:2.3:o:linux:linux_kernel:6.7:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc5:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.1.36 up to (excluding) 6.7 *cpe:2.3:o:linux:linux_kernel:6.7:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc5:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_tools:-:*:*:*:*:vmware_vsphere:*:*
  • CVE Modified by [email protected]

    Feb. 23, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240223-0002/ [No types assigned]
  • Reanalysis by [email protected]

    Feb. 05, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jan. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-0565 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-0565 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2258518 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2258518 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://www.spinics.net/lists/stable-commits/msg328851.html No Types Assigned https://www.spinics.net/lists/stable-commits/msg328851.html Mailing List, Patch
    Added CWE NIST CWE-191
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.7 *cpe:2.3:o:linux:linux_kernel:6.7:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc5:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 18, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE Received by [email protected]

    Jan. 15, 2024

    Action Type Old Value New Value
    Added Description An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-0565 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2258518 [No types assigned]
    Added Reference Red Hat, Inc. https://www.spinics.net/lists/stable-commits/msg328851.html [No types assigned]
    Added CWE Red Hat, Inc. CWE-191
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-0565 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-0565 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17868

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability