7.8
HIGH
CVE-2024-39480
"Oracle Linux Kernel Kdb Buffer Overflow Vulnerability"
Description

In the Linux kernel, the following vulnerability has been resolved: kdb: Fix buffer overflow during tab-complete Currently, when the user attempts symbol completion with the Tab key, kdb will use strncpy() to insert the completed symbol into the command buffer. Unfortunately it passes the size of the source buffer rather than the destination to strncpy() with predictably horrible results. Most obviously if the command buffer is already full but cp, the cursor position, is in the middle of the buffer, then we will write past the end of the supplied buffer. Fix this by replacing the dubious strncpy() calls with memmove()/memcpy() calls plus explicit boundary checks to make sure we have enough space before we start moving characters around.

INFO

Published Date :

July 5, 2024, 7:15 a.m.

Last Modified :

Aug. 21, 2024, 8:35 a.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-39480 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-39480 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-39480 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 21, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-121
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jul. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/107e825cc448b7834b31e8b1b3cf0f57426d46d5 No Types Assigned https://git.kernel.org/stable/c/107e825cc448b7834b31e8b1b3cf0f57426d46d5 Mailing List, Patch
    Changed Reference Type https://git.kernel.org/stable/c/33d9c814652b971461d1e30bead6792851c209e7 No Types Assigned https://git.kernel.org/stable/c/33d9c814652b971461d1e30bead6792851c209e7 Mailing List, Patch
    Changed Reference Type https://git.kernel.org/stable/c/cfdc2fa4db57503bc6d3817240547c8ddc55fa96 No Types Assigned https://git.kernel.org/stable/c/cfdc2fa4db57503bc6d3817240547c8ddc55fa96 Mailing List, Patch
    Changed Reference Type https://git.kernel.org/stable/c/ddd2972d8e2dee3b33e8121669d55def59f0be8a No Types Assigned https://git.kernel.org/stable/c/ddd2972d8e2dee3b33e8121669d55def59f0be8a Mailing List, Patch
    Changed Reference Type https://git.kernel.org/stable/c/e9730744bf3af04cda23799029342aa3cddbc454 No Types Assigned https://git.kernel.org/stable/c/e9730744bf3af04cda23799029342aa3cddbc454 Mailing List, Patch
    Changed Reference Type https://git.kernel.org/stable/c/f636a40834d22e5e3fc748f060211879c056cd33 No Types Assigned https://git.kernel.org/stable/c/f636a40834d22e5e3fc748f060211879c056cd33 Mailing List, Patch
    Changed Reference Type https://git.kernel.org/stable/c/f694da720dcf795dc3eb97bf76d220213f76aaa7 No Types Assigned https://git.kernel.org/stable/c/f694da720dcf795dc3eb97bf76d220213f76aaa7 Mailing List, Patch
    Changed Reference Type https://git.kernel.org/stable/c/fb824a99e148ff272a53d71d84122728b5f00992 No Types Assigned https://git.kernel.org/stable/c/fb824a99e148ff272a53d71d84122728b5f00992 Mailing List, Patch
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.19 up to (excluding) 4.19.316 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.4 up to (excluding) 5.4.278 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.10 up to (excluding) 5.10.219 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (excluding) 5.15.161 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.1 up to (excluding) 6.1.94 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.6 up to (excluding) 6.6.34 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.9 up to (excluding) 6.9.5
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jul. 05, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: kdb: Fix buffer overflow during tab-complete Currently, when the user attempts symbol completion with the Tab key, kdb will use strncpy() to insert the completed symbol into the command buffer. Unfortunately it passes the size of the source buffer rather than the destination to strncpy() with predictably horrible results. Most obviously if the command buffer is already full but cp, the cursor position, is in the middle of the buffer, then we will write past the end of the supplied buffer. Fix this by replacing the dubious strncpy() calls with memmove()/memcpy() calls plus explicit boundary checks to make sure we have enough space before we start moving characters around.
    Added Reference kernel.org https://git.kernel.org/stable/c/fb824a99e148ff272a53d71d84122728b5f00992 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/ddd2972d8e2dee3b33e8121669d55def59f0be8a [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/cfdc2fa4db57503bc6d3817240547c8ddc55fa96 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/f636a40834d22e5e3fc748f060211879c056cd33 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/33d9c814652b971461d1e30bead6792851c209e7 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/107e825cc448b7834b31e8b1b3cf0f57426d46d5 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/f694da720dcf795dc3eb97bf76d220213f76aaa7 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/e9730744bf3af04cda23799029342aa3cddbc454 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-39480 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability