exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2024-2398

Status Candidate

Overview

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

Related Files

Apple Security Advisory 07-29-2024-6
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-6 - macOS Monterey 12.7.6 addresses bypass, code execution, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-2004, CVE-2024-23261, CVE-2024-23296, CVE-2024-2379, CVE-2024-2398, CVE-2024-2466, CVE-2024-27826, CVE-2024-27873, CVE-2024-27877, CVE-2024-27881, CVE-2024-27882, CVE-2024-27883
SHA-256 | 929caca30b5aa2cda92d44eb666bf01775f6d98165012b1c1517eef37b683896
Apple Security Advisory 07-29-2024-5
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-5 - macOS Ventura 13.6.8 addresses bypass, code execution, integer overflow, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-2004, CVE-2024-23261, CVE-2024-2379, CVE-2024-2398, CVE-2024-2466, CVE-2024-27826, CVE-2024-27873, CVE-2024-27877, CVE-2024-27881, CVE-2024-27882, CVE-2024-27883, CVE-2024-40774
SHA-256 | 93e970c9d9534dec2ac727c8d034c1de7f39f9e4f3adde27b8a3d7b57cde5d6a
Apple Security Advisory 07-29-2024-4
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-4 - macOS Sonoma 14.6 addresses buffer overflow, bypass, code execution, information leakage, integer overflow, out of bounds access, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-27952, CVE-2023-38709, CVE-2023-52356, CVE-2023-6277, CVE-2024-2004, CVE-2024-2379, CVE-2024-2398, CVE-2024-2466, CVE-2024-24795, CVE-2024-27316, CVE-2024-27862, CVE-2024-27863, CVE-2024-27871, CVE-2024-27872
SHA-256 | ae832f20b8a382b80cfa8c55837cfb4ccc59d3ee288b95b2aba5d16400cc0192
Red Hat Security Advisory 2024-3998-03
Posted Jun 20, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-3998-03 - An update for curl is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-2398
SHA-256 | a1dd24366e4480c29418c523001e7e81a49ed2b69d2698c029cb13a4ef417b1e
Ubuntu Security Notice USN-6718-3
Posted Apr 29, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6718-3 - USN-6718-1 fixed vulnerabilities in curl. This update provides the corresponding updates for Ubuntu 24.04 LTS. Dan Fandrich discovered that curl would incorrectly use the default set of protocols when a parameter option disabled all protocols without adding any, contrary to expectations. This issue only affected Ubuntu 23.10. It was discovered that curl incorrectly handled memory when limiting the amount of headers when HTTP/2 server push is allowed. A remote attacker could possibly use this issue to cause curl to consume resources, leading to a denial of service.

tags | advisory, remote, web, denial of service, vulnerability, protocol
systems | linux, ubuntu
advisories | CVE-2024-2004, CVE-2024-2398
SHA-256 | ade4e33456f4d06c99e18ff976f56f75797e1d3f0b86ecd687782229e52eb969
Ubuntu Security Notice USN-6718-2
Posted Mar 28, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6718-2 - USN-6718-1 fixed a vulnerability in curl. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that curl incorrectly handled memory when limiting the amount of headers when HTTP/2 server push is allowed. A remote attacker could possibly use this issue to cause curl to consume resources, leading to a denial of service.

tags | advisory, remote, web, denial of service
systems | linux, ubuntu
advisories | CVE-2024-2398
SHA-256 | 254eb20ecc0dee862c1a54519635302b51b16e509db5e12799dbd97629205e05
Ubuntu Security Notice USN-6718-1
Posted Mar 27, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6718-1 - Dan Fandrich discovered that curl would incorrectly use the default set of protocols when a parameter option disabled all protocols without adding any, contrary to expectations. This issue only affected Ubuntu 23.10. It was discovered that curl incorrectly handled memory when limiting the amount of headers when HTTP/2 server push is allowed. A remote attacker could possibly use this issue to cause curl to consume resources, leading to a denial of service.

tags | advisory, remote, web, denial of service, protocol
systems | linux, ubuntu
advisories | CVE-2024-2004, CVE-2024-2398
SHA-256 | 626a0b8a1438ccde6a1826653d3285d7f2a9a3cd644e2dfcfff06f2bc14e0f9d
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close