3.5
LOW
CVE-2024-2004
Apache Curl Protocol Selection Vulnerability
Description

When a protocol selection parameter option disables all protocols without adding any then the default set of protocols would remain in the allowed set due to an error in the logic for removing protocols. The below command would perform a request to curl.se with a plaintext protocol which has been explicitly disabled. curl --proto -all,-http http://curl.se The flaw is only present if the set of selected protocols disables the entire set of available protocols, in itself a command with no practical use and therefore unlikely to be encountered in real situations. The curl security team has thus assessed this to be low severity bug.

INFO

Published Date :

March 27, 2024, 8:15 a.m.

Last Modified :

July 30, 2024, 2:15 a.m.

Source :

2499f714-1537-4658-8207-48ae4bb9eae9

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2024-2004 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Haxx curl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-2004 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-2004 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    Jul. 30, 2024

    Action Type Old Value New Value
    Added Reference curl http://seclists.org/fulldisclosure/2024/Jul/18 [No types assigned]
    Added Reference curl http://seclists.org/fulldisclosure/2024/Jul/19 [No types assigned]
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    Jul. 30, 2024

    Action Type Old Value New Value
    Added Reference curl http://seclists.org/fulldisclosure/2024/Jul/20 [No types assigned]
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Reference curl https://support.apple.com/kb/HT214119 [No types assigned]
    Added Reference curl https://support.apple.com/kb/HT214118 [No types assigned]
    Added Reference curl https://support.apple.com/kb/HT214120 [No types assigned]
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference curl https://security.netapp.com/advisory/ntap-20240524-0006/ [No types assigned]
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference curl http://www.openwall.com/lists/oss-security/2024/03/27/1 [No types assigned]
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    Apr. 25, 2024

    Action Type Old Value New Value
    Added Reference curl https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/ [No types assigned]
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    Apr. 19, 2024

    Action Type Old Value New Value
    Added Reference curl https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/ [No types assigned]
  • CVE Received by 2499f714-1537-4658-8207-48ae4bb9eae9

    Mar. 27, 2024

    Action Type Old Value New Value
    Added Description When a protocol selection parameter option disables all protocols without adding any then the default set of protocols would remain in the allowed set due to an error in the logic for removing protocols. The below command would perform a request to curl.se with a plaintext protocol which has been explicitly disabled. curl --proto -all,-http http://curl.se The flaw is only present if the set of selected protocols disables the entire set of available protocols, in itself a command with no practical use and therefore unlikely to be encountered in real situations. The curl security team has thus assessed this to be low severity bug.
    Added Reference curl https://curl.se/docs/CVE-2024-2004.json [No types assigned]
    Added Reference curl https://curl.se/docs/CVE-2024-2004.html [No types assigned]
    Added Reference curl https://hackerone.com/reports/2384833 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-2004 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-2004 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability