THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-0565

Kernel: cifs filesystem decryption improper input validation remote code execution vulnerability in function receive_encrypted_standard of client

Assignerredhat
Reserved2024-01-15
Published2024-01-15
Updated2024-07-08

Description

An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.



MEDIUM: 6.8CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

Problem types

Integer Underflow (Wrap or Wraparound)

Product status

Default status
unaffected

Any version before 6.7-rc6
affected

Default status
affected

0:4.18.0-513.24.1.rt7.326.el8_9 before *
unaffected

Default status
affected

0:4.18.0-513.24.1.el8_9 before *
unaffected

Default status
affected

0:4.18.0-372.95.1.el8_6 before *
unaffected

Default status
affected

0:4.18.0-477.51.1.el8_8 before *
unaffected

Default status
affected

0:5.14.0-427.13.1.el9_4 before *
unaffected

Default status
affected

0:5.14.0-427.13.1.el9_4 before *
unaffected

Default status
affected

0:5.14.0-284.59.1.el9_2 before *
unaffected

Default status
affected

0:5.14.0-284.59.1.rt14.344.el9_2 before *
unaffected

Default status
affected

0:4.18.0-372.95.1.el8_6 before *
unaffected

Default status
affected

v5.7.13-16 before *
unaffected

Default status
affected

v5.7.13-7 before *
unaffected

Default status
affected

v6.8.1-408 before *
unaffected

Default status
affected

v5.7.13-19 before *
unaffected

Default status
affected

v1.0.0-480 before *
unaffected

Default status
affected

v5.7.13-9 before *
unaffected

Default status
affected

v0.4.0-248 before *
unaffected

Default status
affected

v1.14.6-215 before *
unaffected

Default status
affected

v6.8.1-431 before *
unaffected

Default status
affected

v1.1.0-228 before *
unaffected

Default status
affected

v5.8.1-471 before *
unaffected

Default status
affected

v2.9.6-15 before *
unaffected

Default status
affected

v5.7.13-3 before *
unaffected

Default status
affected

v5.7.13-27 before *
unaffected

Default status
affected

v5.7.13-12 before *
unaffected

Default status
affected

v0.1.0-527 before *
unaffected

Default status
affected

v0.1.0-225 before *
unaffected

Default status
affected

v0.28.1-57 before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

Timeline

2024-01-15:Reported to Red Hat.
2023-12-18:Made public.

References

https://access.redhat.com/errata/RHSA-2024:1188 (RHSA-2024:1188) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1404 (RHSA-2024:1404) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1532 (RHSA-2024:1532) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1533 (RHSA-2024:1533) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1607 (RHSA-2024:1607) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1614 (RHSA-2024:1614) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2093 (RHSA-2024:2093) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2394 (RHSA-2024:2394) vendor-advisory

https://access.redhat.com/security/cve/CVE-2024-0565 vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=2258518 (RHBZ#2258518) issue-tracking

https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html

https://security.netapp.com/advisory/ntap-20240223-0002/

https://www.spinics.net/lists/stable-commits/msg328851.html

cve.org CVE-2024-0565

nvd.nist.gov CVE-2024-0565

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-0565
© Copyright 2024 THREATINT. Made in Cyprus with +