8.6
HIGH
CVE-2024-2398
Cisco Libcurl HTTP/2 Server Push Memory Leakage Vulnerability
Description

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

INFO

Published Date :

March 27, 2024, 8:15 a.m.

Last Modified :

July 30, 2024, 2:15 a.m.

Source :

2499f714-1537-4658-8207-48ae4bb9eae9

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-2398 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-2398 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Haxx curl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell Python

Updated: 1 month, 1 week ago
0 stars 1 fork 1 watcher
Born at : March 19, 2021, 11:41 a.m. This repo has been linked 81 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-2398 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-2398 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    Jul. 30, 2024

    Action Type Old Value New Value
    Added Reference curl http://seclists.org/fulldisclosure/2024/Jul/18 [No types assigned]
    Added Reference curl http://seclists.org/fulldisclosure/2024/Jul/19 [No types assigned]
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    Jul. 30, 2024

    Action Type Old Value New Value
    Added Reference curl http://seclists.org/fulldisclosure/2024/Jul/20 [No types assigned]
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Reference curl https://support.apple.com/kb/HT214119 [No types assigned]
    Added Reference curl https://support.apple.com/kb/HT214118 [No types assigned]
    Added Reference curl https://support.apple.com/kb/HT214120 [No types assigned]
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    May. 03, 2024

    Action Type Old Value New Value
    Added Reference curl https://security.netapp.com/advisory/ntap-20240503-0009/ [No types assigned]
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference curl http://www.openwall.com/lists/oss-security/2024/03/27/3 [No types assigned]
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    Apr. 25, 2024

    Action Type Old Value New Value
    Added Reference curl https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/ [No types assigned]
  • CVE Modified by 2499f714-1537-4658-8207-48ae4bb9eae9

    Apr. 19, 2024

    Action Type Old Value New Value
    Added Reference curl https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/ [No types assigned]
  • CVE Received by 2499f714-1537-4658-8207-48ae4bb9eae9

    Mar. 27, 2024

    Action Type Old Value New Value
    Added Description When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.
    Added Reference curl https://curl.se/docs/CVE-2024-2398.json [No types assigned]
    Added Reference curl https://curl.se/docs/CVE-2024-2398.html [No types assigned]
    Added Reference curl https://hackerone.com/reports/2402845 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-2398 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-2398 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability