CVE-2024-43480

Oct. 17, 2024, 9:14 p.m.

CVSS Score

6.6 / 10

Products Impacted

Vendor Product Versions
microsoft
  • azure_service_fabric
  • 9.1, 10.0, 10.1
linux
  • linux_kernel
  • -

Description

Azure Service Fabric for Linux Remote Code Execution Vulnerability

Weaknesses

CWE-122
Heap-based Buffer Overflow

A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CWE ID: 122

Date

Published: Oct. 8, 2024, 6:15 p.m.

Last Modified: Oct. 17, 2024, 9:14 p.m.

Status : Analyzed

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

secure@microsoft.com

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a microsoft azure_service_fabric 9.1 - / / / / / /
a microsoft azure_service_fabric 10.0 / / / / / / /
a microsoft azure_service_fabric 10.1 / / / / / / /
o linux linux_kernel - / / / / / / /

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score
6.6
Exploitability Score
0.7
Impact Score
5.9
Base Severity
MEDIUM
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

References