Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

debian логотип

CVE-2024-27316

Опубликовано: 04 апр. 2024
Источник: debian
EPSS Критический

Описание

HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.

Пакеты

ПакетСтатусВерсия исправленияРелизТип
apache2fixed2.4.59-1package

Примечания

  • https://www.kb.cert.org/vuls/id/421644

  • https://www.openwall.com/lists/oss-security/2024/04/04/4

  • https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2024-27316

  • https://github.com/apache/httpd/commit/0d73970ec161300a55b630f71bbf72b5c41f28b9

EPSS

Процентиль: 100%
0.90356
Критический

Связанные уязвимости

CVSS3: 7.5
ubuntu
около 1 года назад

HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.

CVSS3: 7.5
redhat
около 1 года назад

HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.

CVSS3: 7.5
nvd
около 1 года назад

HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory exhaustion.

CVSS3: 7.5
msrc
около 1 года назад

Описание отсутствует

rocky
около 1 года назад

Moderate: mod_http2 security update

EPSS

Процентиль: 100%
0.90356
Критический