0.0
NA
CVE-2024-2758
Tempesta FW TCP Overflow Vulnerability
Description

Tempesta FW rate limits are not enabled by default. They are either set too large to capture empty CONTINUATION frames attacks or too small to handle normal HTTP requests appropriately.

INFO

Published Date :

April 3, 2024, 6:15 p.m.

Last Modified :

May 1, 2024, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Public PoC/Exploit Available at Github

CVE-2024-2758 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-2758 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-2758.

URL Resource
http://www.openwall.com/lists/oss-security/2024/04/03/16
https://github.com/tempesta-tech/tempesta/security/advisories/GHSA-3xwj-5ch3-q9p4
https://www.kb.cert.org/vuls/id/421644

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

PoC HTTP/2 Continuation Flood DOS Attack

Python

Updated: 4 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : April 7, 2024, 2:31 p.m. This repo has been linked 9 different CVEs too.

Proof of Concept: HTTP/2 CONTINUATION Flood

http2 poc proof-of-concept vulnerability http2-continuation-flood

Python Dockerfile Go

Updated: 2 months, 1 week ago
7 stars 1 fork 1 watcher
Born at : April 6, 2024, 3:34 p.m. This repo has been linked 9 different CVEs too.

This repo showcases a proof of concept for HTTP/2 CONTINUATION Flood vulnerabilities, allowing testing and understanding of potential DoS attacks on servers due to protocol implementation flaws. Includes code, documentation, and CVE mapping.

Python

Updated: 5 months, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : April 5, 2024, 10:09 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-2758 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-2758 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference CERT/CC http://www.openwall.com/lists/oss-security/2024/04/03/16 [No types assigned]
  • CVE Received by [email protected]

    Apr. 03, 2024

    Action Type Old Value New Value
    Added Description Tempesta FW rate limits are not enabled by default. They are either set too large to capture empty CONTINUATION frames attacks or too small to handle normal HTTP requests appropriately.
    Added Reference CERT/CC https://github.com/tempesta-tech/tempesta/security/advisories/GHSA-3xwj-5ch3-q9p4 [No types assigned]
    Added Reference CERT/CC https://www.kb.cert.org/vuls/id/421644 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-2758 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-2758 weaknesses.

NONE - Vulnerability Scoring System