Search for vulnerabilities
Vulnerability details: VCID-a4bj-1mva-aaap
Vulnerability ID VCID-a4bj-1mva-aaap
Aliases CVE-2024-6197
Summary libcurl's ASN1 parser has this utf8asn1str() function used for parsing an ASN.1 UTF-8 string. Itcan detect an invalid field and return error. Unfortunately, when doing so it also invokes `free()` on a 4 byte localstack buffer. Most modern malloc implementations detect this error and immediately abort. Some however accept the input pointer and add that memory to its list of available chunks. This leads to the overwriting of nearby stack memory. The content of the overwrite is decided by the `free()` implementation; likely to be memory pointers and a set of flags. The most likely outcome of exploting this flaw is a crash, although it cannot be ruled out that more serious results can be had in special circumstances.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.9 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-6197.json
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-6197.json
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00066 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00987 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00987 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.00987 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01253 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01253 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01253 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01464 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01753 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01753 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01912 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01912 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01912 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01912 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01912 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01912 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01912 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01967 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.01967 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02584 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02658 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02658 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02658 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02658 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02658 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02793 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02793 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02793 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02793 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02793 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02793 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02793 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02793 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.02793 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03262 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03262 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03262 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03262 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03262 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03262 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03262 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03262 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03262 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03371 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03371 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03371 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03371 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03371 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03371 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03371 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03371 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.03371 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
epss 0.06535 https://api.first.org/data/v1/epss?cve=CVE-2024-6197
cvssv3.1 Medium https://curl.se/docs/CVE-2024-6197.html
cvssv3.1 7.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-6197
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2024-6197
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-6197.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-6197.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-6197
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-6197
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.30745
EPSS Score 0.00066
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-07-16T15:41:44.804764+00:00 SUSE Severity Score Importer Import https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml 34.0.0rc4