CVE-2024-39480

CVSS v3.1 7.8 (High)
78% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 20
NVD Status Modified

In the Linux kernel, the following vulnerability has been resolved:

kdb: Fix buffer overflow during tab-complete

Currently, when the user attempts symbol completion with the Tab key, kdb
will use strncpy() to insert the completed symbol into the command buffer.
Unfortunately it passes the size of the source buffer rather than the
destination to strncpy() with predictably horrible results. Most obviously
if the command buffer is already full but cp, the cursor position, is in
the middle of the buffer, then we will write past the end of the supplied
buffer.

Fix this by replacing the dubious strncpy() calls with memmove()/memcpy()
calls plus explicit boundary checks to make sure we have enough space
before we start moving characters around.

Weaknesses
CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-121
Stack-based Buffer Overflow
CVE Status
PUBLISHED
NVD Status
Modified
CNA
kernel.org
Published Date
2024-07-05 07:15:10
(2 months ago)
Updated Date
2024-08-21 08:35:05
(3 weeks ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 4.19 version and prior 4.19.316 version cpe:2.3:o:linux:linux_kernel >= 4.19 < 4.19.316
  Linux Kernel from 5.4 version and prior 5.4.278 version cpe:2.3:o:linux:linux_kernel >= 5.4 < 5.4.278
  Linux Kernel from 5.10 version and prior 5.10.219 version cpe:2.3:o:linux:linux_kernel >= 5.10 < 5.10.219
  Linux Kernel from 5.15 version and prior 5.15.161 version cpe:2.3:o:linux:linux_kernel >= 5.15 < 5.15.161
  Linux Kernel from 6.1 version and prior 6.1.94 version cpe:2.3:o:linux:linux_kernel >= 6.1 < 6.1.94
  Linux Kernel from 6.6 version and prior 6.6.34 version cpe:2.3:o:linux:linux_kernel >= 6.6 < 6.6.34
  Linux Kernel from 6.9 version and prior 6.9.5 version cpe:2.3:o:linux:linux_kernel >= 6.9 < 6.9.5
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...