5.5
MEDIUM
CVE-2024-1151
Open vSwitch Linux Kernel Stack Overflow (SO) Vulnerability
Description

A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues.

INFO

Published Date :

Feb. 11, 2024, 3:15 p.m.

Last Modified :

Sept. 5, 2024, 4:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-1151 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-1151.

URL Resource
https://access.redhat.com/errata/RHSA-2024:4823 Issue Tracking
https://access.redhat.com/errata/RHSA-2024:4831 Issue Tracking
https://access.redhat.com/security/cve/CVE-2024-1151 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2262241 Issue Tracking Third Party Advisory
https://lore.kernel.org/all/[email protected]/ Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-1151 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-1151 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 05, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/GS7S3XLTLOUKBXV67LLFZWB3YVFJZHRK/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/3LZROQAX7Q7LEP4F7WQ3KUZKWCZGFFP2/
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html
  • Initial Analysis by [email protected]

    Sep. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:4823 No Types Assigned https://access.redhat.com/errata/RHSA-2024:4823 Issue Tracking
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:4831 No Types Assigned https://access.redhat.com/errata/RHSA-2024:4831 Issue Tracking
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-1151 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-1151 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2262241 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2262241 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3LZROQAX7Q7LEP4F7WQ3KUZKWCZGFFP2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3LZROQAX7Q7LEP4F7WQ3KUZKWCZGFFP2/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GS7S3XLTLOUKBXV67LLFZWB3YVFJZHRK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GS7S3XLTLOUKBXV67LLFZWB3YVFJZHRK/ Mailing List
    Changed Reference Type https://lore.kernel.org/all/[email protected]/ No Types Assigned https://lore.kernel.org/all/[email protected]/ Patch
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 6.7.8 *cpe:2.3:o:linux:linux_kernel:6.8:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.8:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.8:rc4:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4823 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:4831 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 25, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/3LZROQAX7Q7LEP4F7WQ3KUZKWCZGFFP2/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/GS7S3XLTLOUKBXV67LLFZWB3YVFJZHRK/ [No types assigned]
  • CVE Received by [email protected]

    Feb. 11, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-1151 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2262241 [No types assigned]
    Added Reference Red Hat, Inc. https://lore.kernel.org/all/[email protected]/ [No types assigned]
    Added CWE Red Hat, Inc. CWE-121
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-1151 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-1151 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.05064

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability