7.3
HIGH
CVE-2024-2961
GNU C Library Iconv Buffer Overflow Vulnerability
Description

The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.

INFO

Published Date :

April 17, 2024, 6:15 p.m.

Last Modified :

July 22, 2024, 6:15 p.m.

Source :

3ff69d7a-14f2-4f67-a097-88dee7810d18

Remotely Exploitable :

No

Impact Score :

4.7

Exploitability Score :

2.5
Public PoC/Exploit Available at Github

CVE-2024-2961 has a 30 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-2961 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu glibc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 1, 2024, 5:36 p.m. This repo has been linked 2 different CVEs too.

CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 30, 2024, 4:42 a.m. This repo has been linked 2 different CVEs too.

CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce and (NEW 0DAY)?

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 21, 2024, 12:22 a.m. This repo has been linked 2 different CVEs too.

CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 15, 2024, 3:08 p.m. This repo has been linked 2 different CVEs too.

CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 12, 2024, 11:17 a.m. This repo has been linked 2 different CVEs too.

CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 10, 2024, 4:40 p.m. This repo has been linked 2 different CVEs too.

CosmicSting: critical unauthenticated XXE vulnerability in Adobe Commerce and Magento (CVE-2024-34102)

Python

Updated: 1 month, 1 week ago
4 stars 1 fork 1 watcher
Born at : July 1, 2024, 8:19 a.m. This repo has been linked 2 different CVEs too.

CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 28, 2024, 12:02 a.m. This repo has been linked 2 different CVEs too.

CVE-2024-34102 unauthenticated RCE PoC for Magento/adobe commerce

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 26, 2024, 12:18 p.m. This repo has been linked 2 different CVEs too.

None

Python PHP

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 4, 2024, 9:57 a.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 4, 2024, 8:05 a.m. This repo has been linked 1 different CVEs too.

This repository contains a C program to test for CVE-2024-2961, a buffer overflow vulnerability in the iconv() function of glibc.

buffer cve glibc iconv overflow pentest test vulnerability cve-202402961

C

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 3, 2024, 11:53 p.m. This repo has been linked 1 different CVEs too.

Bash script to patch for CVE-2024-2961

Shell

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 30, 2024, 1:45 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Go

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 6:54 p.m. This repo has been linked 78 different CVEs too.

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Python C PHP

Updated: 1 week, 4 days ago
361 stars 47 fork 47 watcher
Born at : May 27, 2024, 8:30 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-2961 vulnerability anywhere in the article.

  • seclists.org
Re: "Exploitation Less Likely"

Dailydave mailing list archives From: Dave Aitel via Dailydave <dailydave () lists aitelfoundation org> Date: Tue, 13 Aug 2024 09:22:14 -0400 https://github.com/CloudCrowSec001/CVE-2024-38077-POC/blob ... Read more

Published Date: Aug 13, 2024 (1 month ago)
  • seclists.org
"Exploitation Less Likely"

Dailydave mailing list archives From: Dave Aitel via Dailydave <dailydave () lists aitelfoundation org> Date: Mon, 12 Aug 2024 17:34:51 -0400 DefCon is a study in cacophony, and like many of you I'm s ... Read more

Published Date: Aug 12, 2024 (1 month ago)

The following table lists the changes that have been made to the CVE-2024-2961 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 3ff69d7a-14f2-4f67-a097-88dee7810d18

    Jul. 22, 2024

    Action Type Old Value New Value
    Added Reference GNU C Library http://www.openwall.com/lists/oss-security/2024/07/22/5 [No types assigned]
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE Modified by 3ff69d7a-14f2-4f67-a097-88dee7810d18

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference GNU C Library http://www.openwall.com/lists/oss-security/2024/05/27/4 [No types assigned]
    Added Reference GNU C Library http://www.openwall.com/lists/oss-security/2024/05/27/5 [No types assigned]
    Added Reference GNU C Library http://www.openwall.com/lists/oss-security/2024/05/27/3 [No types assigned]
    Added Reference GNU C Library https://security.netapp.com/advisory/ntap-20240531-0002/ [No types assigned]
  • CVE Modified by 3ff69d7a-14f2-4f67-a097-88dee7810d18

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference GNU C Library http://www.openwall.com/lists/oss-security/2024/05/27/2 [No types assigned]
    Added Reference GNU C Library http://www.openwall.com/lists/oss-security/2024/05/27/6 [No types assigned]
    Added Reference GNU C Library http://www.openwall.com/lists/oss-security/2024/05/27/1 [No types assigned]
  • CVE Modified by 3ff69d7a-14f2-4f67-a097-88dee7810d18

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by 3ff69d7a-14f2-4f67-a097-88dee7810d18

    May. 04, 2024

    Action Type Old Value New Value
    Added Reference GNU C Library https://lists.debian.org/debian-lts-announce/2024/05/msg00001.html [No types assigned]
  • CVE Modified by 3ff69d7a-14f2-4f67-a097-88dee7810d18

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference GNU C Library http://www.openwall.com/lists/oss-security/2024/04/17/9 [No types assigned]
    Added Reference GNU C Library http://www.openwall.com/lists/oss-security/2024/04/18/4 [No types assigned]
  • CVE Modified by 3ff69d7a-14f2-4f67-a097-88dee7810d18

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference GNU C Library http://www.openwall.com/lists/oss-security/2024/04/24/2 [No types assigned]
  • CVE Modified by 3ff69d7a-14f2-4f67-a097-88dee7810d18

    Apr. 20, 2024

    Action Type Old Value New Value
    Added Reference GNU C Library https://lists.fedoraproject.org/archives/list/[email protected]/message/BTJFBGHDYG5PEIFD5WSSSKSFZ2AZWC5N/ [No types assigned]
  • CVE Modified by 3ff69d7a-14f2-4f67-a097-88dee7810d18

    Apr. 20, 2024

    Action Type Old Value New Value
    Added Reference GNU C Library https://lists.fedoraproject.org/archives/list/[email protected]/message/YAMJQI3Y6BHWV3CUTYBXOZONCUJNOB2Z/ [No types assigned]
  • CVE Modified by 3ff69d7a-14f2-4f67-a097-88dee7810d18

    Apr. 19, 2024

    Action Type Old Value New Value
    Added Reference GNU C Library https://lists.fedoraproject.org/archives/list/[email protected]/message/P3I4KYS6EU6S7QZ47WFNTPVAHFIUQNEL/ [No types assigned]
  • CVE Received by 3ff69d7a-14f2-4f67-a097-88dee7810d18

    Apr. 17, 2024

    Action Type Old Value New Value
    Added Description The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.
    Added Reference glibc https://sourceware.org/git/?p=glibc.git;a=blob;f=advisories/GLIBC-SA-2024-0004 [No types assigned]
    Added CWE glibc CWE-787
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-2961 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-2961 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability