5.5
MEDIUM
CVE-2024-27016
Linux Kernel Netfilter PPPoE Header Validation Buffer Overflow Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: netfilter: flowtable: validate pppoe header Ensure there is sufficient room to access the protocol field of the PPPoe header. Validate it once before the flowtable lookup, then use a helper function to access protocol field.

INFO

Published Date :

May 1, 2024, 6:15 a.m.

Last Modified :

May 23, 2024, 7:33 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-27016 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Fedoraproject fedora

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-27016 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-27016 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 29, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://git.kernel.org/stable/c/87b3593bed1868b2d9fe096c01bcdf0ea86cbebf No Types Assigned https://git.kernel.org/stable/c/87b3593bed1868b2d9fe096c01bcdf0ea86cbebf Patch
    Changed Reference Type https://git.kernel.org/stable/c/8bf7c76a2a207ca2b4cfda0a279192adf27678d7 No Types Assigned https://git.kernel.org/stable/c/8bf7c76a2a207ca2b4cfda0a279192adf27678d7 Patch
    Changed Reference Type https://git.kernel.org/stable/c/a2471d271042ea18e8a6babc132a8716bb2f08b9 No Types Assigned https://git.kernel.org/stable/c/a2471d271042ea18e8a6babc132a8716bb2f08b9 Patch
    Changed Reference Type https://git.kernel.org/stable/c/cf366ee3bc1b7d1c76a882640ba3b3f8f1039163 No Types Assigned https://git.kernel.org/stable/c/cf366ee3bc1b7d1c76a882640ba3b3f8f1039163 Patch
    Changed Reference Type https://git.kernel.org/stable/c/d06977b9a4109f8738bb276125eb6a0b772bc433 No Types Assigned https://git.kernel.org/stable/c/d06977b9a4109f8738bb276125eb6a0b772bc433 Patch
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.13 up to (excluding) 5.15.157 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.88 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.29 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7 up to (excluding) 6.8.8 *cpe:2.3:o:linux:linux_kernel:6.9:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.9:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.9:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.9:rc4:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 13, 2024

    Action Type Old Value New Value
    Removed Reference kernel.org https://lists.fedoraproject.org/archives/list/[email protected]/message/4EZ6PJW7VOZ224TD7N4JZNU6KV32ZJ53/
    Removed Reference kernel.org https://lists.fedoraproject.org/archives/list/[email protected]/message/GCBZZEC7L7KTWWAS2NLJK6SO3IZIL4WW/
    Removed Reference kernel.org https://lists.fedoraproject.org/archives/list/[email protected]/message/DAMSOZXJEPUOXW33WZYWCVAY7Z5S7OOY/
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 03, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://lists.fedoraproject.org/archives/list/[email protected]/message/4EZ6PJW7VOZ224TD7N4JZNU6KV32ZJ53/ [No types assigned]
    Added Reference kernel.org https://lists.fedoraproject.org/archives/list/[email protected]/message/GCBZZEC7L7KTWWAS2NLJK6SO3IZIL4WW/ [No types assigned]
    Added Reference kernel.org https://lists.fedoraproject.org/archives/list/[email protected]/message/DAMSOZXJEPUOXW33WZYWCVAY7Z5S7OOY/ [No types assigned]
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 01, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: netfilter: flowtable: validate pppoe header Ensure there is sufficient room to access the protocol field of the PPPoe header. Validate it once before the flowtable lookup, then use a helper function to access protocol field.
    Added Reference kernel.org https://git.kernel.org/stable/c/d06977b9a4109f8738bb276125eb6a0b772bc433 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/8bf7c76a2a207ca2b4cfda0a279192adf27678d7 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/a2471d271042ea18e8a6babc132a8716bb2f08b9 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/cf366ee3bc1b7d1c76a882640ba3b3f8f1039163 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/87b3593bed1868b2d9fe096c01bcdf0ea86cbebf [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-27016 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-27016 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability