9.8
CRITICAL
CVE-2024-24790
Microsoft IPv4-mapped IPv6 Address Identification Vulnerability
Description

The various Is methods (IsPrivate, IsLoopback, etc) did not work as expected for IPv4-mapped IPv6 addresses, returning false for addresses which would return true in their traditional IPv4 forms.

INFO

Published Date :

June 5, 2024, 4:15 p.m.

Last Modified :

Sept. 3, 2024, 6:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-24790 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-24790 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Golang go
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-24790.

URL Resource
http://www.openwall.com/lists/oss-security/2024/06/04/1 Mailing List Third Party Advisory
https://go.dev/cl/590316 Patch
https://go.dev/issue/67680 Issue Tracking
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ Release Notes
https://pkg.go.dev/vuln/GO-2024-2887 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 5, 2024, 2:18 p.m. This repo has been linked 40 different CVEs too.

Toolkit for k8s administrators/developers.

Dockerfile Shell

Updated: 3 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : July 10, 2022, 10:30 p.m. This repo has been linked 33 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-24790 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-24790 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jun. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/06/04/1 No Types Assigned http://www.openwall.com/lists/oss-security/2024/06/04/1 Mailing List, Third Party Advisory
    Changed Reference Type https://go.dev/cl/590316 No Types Assigned https://go.dev/cl/590316 Patch
    Changed Reference Type https://go.dev/issue/67680 No Types Assigned https://go.dev/issue/67680 Issue Tracking
    Changed Reference Type https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ No Types Assigned https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ Release Notes
    Changed Reference Type https://pkg.go.dev/vuln/GO-2024-2887 No Types Assigned https://pkg.go.dev/vuln/GO-2024-2887 Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.21.11 *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.22.0 up to (excluding) 1.22.4
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Go Project http://www.openwall.com/lists/oss-security/2024/06/04/1 [No types assigned]
  • CVE Received by [email protected]

    Jun. 05, 2024

    Action Type Old Value New Value
    Added Description The various Is methods (IsPrivate, IsLoopback, etc) did not work as expected for IPv4-mapped IPv6 addresses, returning false for addresses which would return true in their traditional IPv4 forms.
    Added Reference Go Project https://go.dev/cl/590316 [No types assigned]
    Added Reference Go Project https://go.dev/issue/67680 [No types assigned]
    Added Reference Go Project https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ [No types assigned]
    Added Reference Go Project https://pkg.go.dev/vuln/GO-2024-2887 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-24790 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-24790 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability