Executive Summary

Informations
Name CVE-2024-25389 First vendor Publication 2024-03-27
Vendor Cve Last vendor Modification 2024-07-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

RT-Thread through 5.0.2 generates random numbers with a weak algorithm of "seed = 214013L * seed + 2531011L; return (seed >> 16) & 0x7FFF;" in calc_random in drivers/misc/rt_random.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25389

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/03/05/1
https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt
https://github.com/RT-Thread/rt-thread/issues/8283
https://seclists.org/fulldisclosure/2024/Mar/28
https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-07-03 09:27:42
  • Multiple Updates
2024-05-02 00:27:31
  • Multiple Updates
2024-03-28 02:44:06
  • Multiple Updates
2024-03-28 02:44:03
  • Multiple Updates
2024-03-27 17:27:26
  • Multiple Updates
2024-03-27 09:27:29
  • First insertion