3.3
LOW
CVE-2024-28085
util-linux Wall Cross-Site Scripting (XSS)
Description

wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover.

INFO

Published Date :

March 27, 2024, 7:15 p.m.

Last Modified :

Aug. 26, 2024, 9:35 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2024-28085 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-28085 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

trojan CVE-2024-28085 CVE 28085

cve trojan 28085

C C++

Updated: 3 weeks, 3 days ago
1 stars 0 fork 0 watcher
Born at : Aug. 27, 2024, 8:34 a.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Go

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 6:54 p.m. This repo has been linked 78 different CVEs too.

WallEscape vulnerability in util-linux

cve exploit privilege-escalation vulnerability privesc redteam

Shell C

Updated: 4 months, 3 weeks ago
50 stars 7 fork 7 watcher
Born at : March 11, 2024, 12:15 a.m. This repo has been linked 1 different CVEs too.

SecDB

Updated: 3 weeks, 6 days ago
0 stars 0 fork 0 watcher
Born at : July 1, 2022, 8:37 p.m. This repo has been linked 82 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 6 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-28085 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-28085 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 26, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-150
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://security.netapp.com/advisory/ntap-20240531-0003/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/03/27/8 [No types assigned]
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/03/27/7 [No types assigned]
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/03/28/2 [No types assigned]
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/03/28/3 [No types assigned]
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/03/27/5 [No types assigned]
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/03/28/1 [No types assigned]
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/03/27/6 [No types assigned]
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/03/27/9 [No types assigned]
  • CVE Modified by [email protected]

    Apr. 07, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.debian.org/debian-lts-announce/2024/04/msg00005.html [No types assigned]
  • CVE Received by [email protected]

    Mar. 27, 2024

    Action Type Old Value New Value
    Added Description wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover.
    Added Reference MITRE https://people.rit.edu/sjf5462/6831711781/wall_2_27_2024.txt [No types assigned]
    Added Reference MITRE https://github.com/util-linux/util-linux/security/advisories/GHSA-xv2h-c6ww-mrjq [No types assigned]
    Added Reference MITRE https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/ [No types assigned]
    Added Reference MITRE https://www.openwall.com/lists/oss-security/2024/03/27/5 [No types assigned]
    Added Reference MITRE https://github.com/skyler-ferrante/CVE-2024-28085 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-28085 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability