7.5
HIGH
CVE-2024-45412
Yeti Denial of Service thru Unicode Normalization
Description

Yeti bridges the gap between CTI and DFIR practitioners by providing a Forensics Intelligence platform and pipeline. Remote user-controlled data tags can reach a Unicode normalization with a compatibility form NFKD. Under Windows, such normalization is costly in resources and may lead to denial of service with attacks such as One Million Unicode payload. This can get worse with the use of special Unicode characters like U+2100 (?), or U+2105 (?) which could lead the payload size to be tripled. Versions prior to 2.1.11 are affected by this vulnerability. The patch is included in 2.1.11.

INFO

Published Date :

Sept. 10, 2024, 4:15 p.m.

Last Modified :

Sept. 20, 2024, 4:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-45412 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Yeti-platform yeti
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45412.

URL Resource
https://github.com/yeti-platform/yeti/commit/f1f0082e7c165f148ae95f4deeb2786404797a39 Patch
https://github.com/yeti-platform/yeti/security/advisories/GHSA-cwwm-pq9x-2cxv Vendor Advisory
https://hackerone.com/reports/2258758 Exploit Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45412 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-45412 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 20, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/yeti-platform/yeti/commit/f1f0082e7c165f148ae95f4deeb2786404797a39 No Types Assigned https://github.com/yeti-platform/yeti/commit/f1f0082e7c165f148ae95f4deeb2786404797a39 Patch
    Changed Reference Type https://github.com/yeti-platform/yeti/security/advisories/GHSA-cwwm-pq9x-2cxv No Types Assigned https://github.com/yeti-platform/yeti/security/advisories/GHSA-cwwm-pq9x-2cxv Vendor Advisory
    Changed Reference Type https://hackerone.com/reports/2258758 No Types Assigned https://hackerone.com/reports/2258758 Exploit, Issue Tracking, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:yeti-platform:yeti:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.11
  • CVE Received by [email protected]

    Sep. 10, 2024

    Action Type Old Value New Value
    Added Description Yeti bridges the gap between CTI and DFIR practitioners by providing a Forensics Intelligence platform and pipeline. Remote user-controlled data tags can reach a Unicode normalization with a compatibility form NFKD. Under Windows, such normalization is costly in resources and may lead to denial of service with attacks such as One Million Unicode payload. This can get worse with the use of special Unicode characters like U+2100 (℀), or U+2105 (℅) which could lead the payload size to be tripled. Versions prior to 2.1.11 are affected by this vulnerability. The patch is included in 2.1.11.
    Added Reference GitHub, Inc. https://github.com/yeti-platform/yeti/security/advisories/GHSA-cwwm-pq9x-2cxv [No types assigned]
    Added Reference GitHub, Inc. https://github.com/yeti-platform/yeti/commit/f1f0082e7c165f148ae95f4deeb2786404797a39 [No types assigned]
    Added Reference GitHub, Inc. https://hackerone.com/reports/2258758 [No types assigned]
    Added CWE GitHub, Inc. CWE-770
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45412 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability