8.2
HIGH
CVE-2024-2653
AmpHP HTTP Heap-based Buffer Overflow
Description

amphp/http will collect CONTINUATION frames in an unbounded buffer and will not check a limit until it has received the set END_HEADERS flag, resulting in an OOM crash.

INFO

Published Date :

April 3, 2024, 6:15 p.m.

Last Modified :

Sept. 6, 2024, 5:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-2653 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-2653 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-2653.

URL Resource
http://www.openwall.com/lists/oss-security/2024/04/03/16
https://github.com/amphp/http-client/security/advisories/GHSA-w8gf-g2vq-j2f4
https://github.com/amphp/http/security/advisories/GHSA-qjfw-cvjf-f4fm

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Proof of concept (PoC) for CVE-2024-27316 (tested), CVE-2024-30255 (untested), CVE-2024-31309 (untested), CVE-2024-28182 (untested), CVE-2024-2653 (untested) and CVE-2024-27919 (untested)

cve-2024-2653 cve-2024-27316 cve-2024-27919 cve-2024-28182 cve-2024-30255 cve-2024-31309

Go

Updated: 3 months ago
13 stars 3 fork 3 watcher
Born at : April 9, 2024, 8:08 a.m. This repo has been linked 6 different CVEs too.

A proof of concept for CVE-2024-27316 (tested), CVE-2024-31309 (untested), CVE-2024-30255 (untested), CVE-2024-28182 (untested), CVE-2024-2653 (untested) and CVE-2024-27919 (untested)

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 9, 2024, 7:56 a.m. This repo has been linked 5 different CVEs too.

PoC HTTP/2 Continuation Flood DOS Attack

Python

Updated: 4 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : April 7, 2024, 2:31 p.m. This repo has been linked 9 different CVEs too.

Proof of Concept: HTTP/2 CONTINUATION Flood

http2 poc proof-of-concept vulnerability http2-continuation-flood

Python Dockerfile Go

Updated: 2 months, 1 week ago
7 stars 1 fork 1 watcher
Born at : April 6, 2024, 3:34 p.m. This repo has been linked 9 different CVEs too.

This repo showcases a proof of concept for HTTP/2 CONTINUATION Flood vulnerabilities, allowing testing and understanding of potential DoS attacks on servers due to protocol implementation flaws. Includes code, documentation, and CVE mapping.

Python

Updated: 5 months, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : April 5, 2024, 10:09 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-2653 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-2653 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 06, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference CERT/CC http://www.openwall.com/lists/oss-security/2024/04/03/16 [No types assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2024

    Action Type Old Value New Value
    Removed Reference CERT/CC https://www.kb.cert.org/vuls/id/421644
  • CVE Received by [email protected]

    Apr. 03, 2024

    Action Type Old Value New Value
    Added Description amphp/http will collect CONTINUATION frames in an unbounded buffer and will not check a limit until it has received the set END_HEADERS flag, resulting in an OOM crash.
    Added Reference CERT/CC https://github.com/amphp/http/security/advisories/GHSA-qjfw-cvjf-f4fm [No types assigned]
    Added Reference CERT/CC https://github.com/amphp/http-client/security/advisories/GHSA-w8gf-g2vq-j2f4 [No types assigned]
    Added Reference CERT/CC https://www.kb.cert.org/vuls/id/421644 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-2653 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-2653 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability