8.4
HIGH
CVE-2024-25390
RT-Thread Heap Buffer Overflow
Description

A heap buffer overflow occurs in finsh/msh_file.c and finsh/msh.c in RT-Thread through 5.0.2.

INFO

Published Date :

March 27, 2024, 3:15 a.m.

Last Modified :

Aug. 1, 2024, 1:47 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.5
Public PoC/Exploit Available at Github

CVE-2024-25390 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-25390 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

HN Security's advisories.

Updated: 1 month, 2 weeks ago
20 stars 1 fork 1 watcher
Born at : Feb. 21, 2022, 1:25 p.m. This repo has been linked 33 different CVEs too.

A collection of my public security advisories.

vulnerability advisory cve

Updated: 1 month, 2 weeks ago
22 stars 3 fork 3 watcher
Born at : Sept. 25, 2019, 8:51 a.m. This repo has been linked 45 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-25390 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-25390 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-122
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/03/05/1 [No types assigned]
  • CVE Received by [email protected]

    Mar. 27, 2024

    Action Type Old Value New Value
    Added Description A heap buffer overflow occurs in finsh/msh_file.c and finsh/msh.c in RT-Thread through 5.0.2.
    Added Reference MITRE https://github.com/RT-Thread/rt-thread/issues/8286 [No types assigned]
    Added Reference MITRE https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt [No types assigned]
    Added Reference MITRE https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/ [No types assigned]
    Added Reference MITRE https://seclists.org/fulldisclosure/2024/Mar/28 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-25390 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-25390 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability