7.5
HIGH
CVE-2024-27316
Apache HTTP/2 Denial of Service vulnertainty
Description

HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.

INFO

Published Date :

April 4, 2024, 8:15 p.m.

Last Modified :

Aug. 1, 2024, 1:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-27316 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-27316 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Apache http_server
1 Netapp ontap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-27316.

URL Resource
http://seclists.org/fulldisclosure/2024/Jul/18
http://www.openwall.com/lists/oss-security/2024/04/04/4 Mailing List
https://httpd.apache.org/security/vulnerabilities_24.html Product Release Notes
https://support.apple.com/kb/HT214119
https://www.openwall.com/lists/oss-security/2024/04/03/16

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Resolución de la Maquina Upload de Dockerlabs.es "El pinguino de Mario"

Updated: 2 weeks, 5 days ago
1 stars 0 fork 0 watcher
Born at : June 20, 2024, 4:04 p.m. This repo has been linked 19 different CVEs too.

None

Dockerfile JavaScript

Updated: 2 months ago
2 stars 0 fork 0 watcher
Born at : April 17, 2024, 8:08 p.m. This repo has been linked 1 different CVEs too.

Proof of concept (PoC) for CVE-2024-27316 (tested), CVE-2024-30255 (untested), CVE-2024-31309 (untested), CVE-2024-28182 (untested), CVE-2024-2653 (untested) and CVE-2024-27919 (untested)

cve-2024-2653 cve-2024-27316 cve-2024-27919 cve-2024-28182 cve-2024-30255 cve-2024-31309

Go

Updated: 2 months, 2 weeks ago
13 stars 3 fork 3 watcher
Born at : April 9, 2024, 8:08 a.m. This repo has been linked 6 different CVEs too.

A proof of concept for CVE-2024-27316 (tested), CVE-2024-31309 (untested), CVE-2024-30255 (untested), CVE-2024-28182 (untested), CVE-2024-2653 (untested) and CVE-2024-27919 (untested)

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 9, 2024, 7:56 a.m. This repo has been linked 5 different CVEs too.

PoC HTTP/2 Continuation Flood DOS Attack

Python

Updated: 3 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : April 7, 2024, 2:31 p.m. This repo has been linked 9 different CVEs too.

Proof of Concept: HTTP/2 CONTINUATION Flood

http2 poc proof-of-concept vulnerability http2-continuation-flood

Python Dockerfile Go

Updated: 2 months ago
7 stars 1 fork 1 watcher
Born at : April 6, 2024, 3:34 p.m. This repo has been linked 9 different CVEs too.

This repo showcases a proof of concept for HTTP/2 CONTINUATION Flood vulnerabilities, allowing testing and understanding of potential DoS attacks on servers due to protocol implementation flaws. Includes code, documentation, and CVE mapping.

Python

Updated: 5 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : April 5, 2024, 10:09 p.m. This repo has been linked 9 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-27316 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-27316 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE Modified by [email protected]

    Jul. 30, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://seclists.org/fulldisclosure/2024/Jul/18 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://support.apple.com/kb/HT214119 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://www.openwall.com/lists/oss-security/2024/04/03/16 [No types assigned]
    Removed Reference Apache Software Foundation https://security.netapp.com/advisory/ntap-20240415-0013/
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7/
    Removed Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/
    Removed Reference Apache Software Foundation http://www.openwall.com/lists/oss-security/2024/04/03/16
    Removed Reference Apache Software Foundation https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html
    Added CWE Apache Software Foundation CWE-770
    Removed CWE Apache Software Foundation CWE-400
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html [No types assigned]
  • Initial Analysis by [email protected]

    Jun. 06, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/04/03/16 No Types Assigned http://www.openwall.com/lists/oss-security/2024/04/03/16 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/04/04/4 No Types Assigned http://www.openwall.com/lists/oss-security/2024/04/04/4 Mailing List
    Changed Reference Type https://httpd.apache.org/security/vulnerabilities_24.html No Types Assigned https://httpd.apache.org/security/vulnerabilities_24.html Product, Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/ Release Notes
    Changed Reference Type https://security.netapp.com/advisory/ntap-20240415-0013/ No Types Assigned https://security.netapp.com/advisory/ntap-20240415-0013/ Third Party Advisory
    Added CWE NIST CWE-770
    Added CPE Configuration OR *cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:* versions from (including) 2.4.17 up to (excluding) 2.4.59
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap:9:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://www.openwall.com/lists/oss-security/2024/04/03/16 [No types assigned]
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation http://www.openwall.com/lists/oss-security/2024/04/04/4 [No types assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/FO73U3SLBYFGIW2YKXOK7RI4D6DJSZ2B/ [No types assigned]
  • CVE Modified by [email protected]

    Apr. 21, 2024

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://security.netapp.com/advisory/ntap-20240415-0013/ [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/QKKDVFWBKIHCC3WXNH3W75WWY4NW42OB/ [No types assigned]
    Added Reference Apache Software Foundation https://lists.fedoraproject.org/archives/list/[email protected]/message/MIUBKSCJGPJ6M2U63V6BKFDF725ODLG7/ [No types assigned]
  • CVE Received by [email protected]

    Apr. 04, 2024

    Action Type Old Value New Value
    Added Description HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.
    Added Reference Apache Software Foundation https://httpd.apache.org/security/vulnerabilities_24.html [No types assigned]
    Added CWE Apache Software Foundation CWE-400
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-27316 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability