Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2024-25004 First vendor Publication 2024-02-09
Vendor Cve Last vendor Modification 2024-02-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

KiTTY versions 0.76.1.13 and before is vulnerable to a stack-based buffer overflow via the username, occurs due to insufficient bounds checking and input sanitization (at line 2600). This allows an attacker to overwrite adjacent memory, which leads to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25004

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

Sources (Detail)

http://packetstormsecurity.com/files/177031/KiTTY-0.76.1.13-Command-Injection...
http://packetstormsecurity.com/files/177032/KiTTY-0.76.1.13-Buffer-Overflows....
http://seclists.org/fulldisclosure/2024/Feb/13
http://seclists.org/fulldisclosure/2024/Feb/14
https://blog.defcesco.io/CVE-2024-25003-CVE-2024-25004
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-02-15 02:44:36
  • Multiple Updates
2024-02-15 02:44:34
  • Multiple Updates
2024-02-15 00:27:24
  • Multiple Updates
2024-02-14 17:27:27
  • Multiple Updates
2024-02-14 09:27:26
  • Multiple Updates
2024-02-10 05:27:25
  • Multiple Updates
2024-02-10 02:43:03
  • Multiple Updates
2024-02-09 13:39:44
  • Multiple Updates
2024-02-09 13:37:01
  • Multiple Updates
2024-02-09 13:27:23
  • First insertion