Логотип exploitDog
bind:"GHSA-mq8w-c2j9-rqxc" OR bind:"CVE-2024-2398"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-mq8w-c2j9-rqxc" OR bind:"CVE-2024-2398"

Количество 14

Количество 14

github логотип

GHSA-mq8w-c2j9-rqxc

около 1 года назад

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

CVSS3: 8.6
EPSS: Низкий
ubuntu логотип

CVE-2024-2398

около 1 года назад

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

CVSS3: 8.6
EPSS: Низкий
redhat логотип

CVE-2024-2398

около 1 года назад

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2024-2398

около 1 года назад

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

CVSS3: 8.6
EPSS: Низкий
msrc логотип

CVE-2024-2398

9 месяцев назад

CVSS3: 8.6
EPSS: Низкий
debian логотип

CVE-2024-2398

около 1 года назад

When an application tells libcurl it wants to allow HTTP/2 server push ...

CVSS3: 8.6
EPSS: Низкий
rocky логотип

RLSA-2024:5654

около 1 месяца назад

Moderate: curl security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-5654

10 месяцев назад

ELSA-2024-5654: curl security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-5529

10 месяцев назад

ELSA-2024-5529: curl security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2024-02722

больше 1 года назад

Уязвимость реализации сетевого протокола HTTP/2 утилиты командной строки cURL, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.3
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1151-2

около 1 года назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1151-1

около 1 года назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1150-1

около 1 года назад

Security update for curl

EPSS: Низкий
redos логотип

ROS-20240708-01

12 месяцев назад

Множественные уязвимости curl

CVSS3: 4.3
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-mq8w-c2j9-rqxc

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

CVSS3: 8.6
3%
Низкий
около 1 года назад
ubuntu логотип
CVE-2024-2398

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

CVSS3: 8.6
3%
Низкий
около 1 года назад
redhat логотип
CVE-2024-2398

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

CVSS3: 7.5
3%
Низкий
около 1 года назад
nvd логотип
CVE-2024-2398

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

CVSS3: 8.6
3%
Низкий
около 1 года назад
msrc логотип
CVSS3: 8.6
3%
Низкий
9 месяцев назад
debian логотип
CVE-2024-2398

When an application tells libcurl it wants to allow HTTP/2 server push ...

CVSS3: 8.6
3%
Низкий
около 1 года назад
rocky логотип
RLSA-2024:5654

Moderate: curl security update

3%
Низкий
около 1 месяца назад
oracle-oval логотип
ELSA-2024-5654

ELSA-2024-5654: curl security update (MODERATE)

10 месяцев назад
oracle-oval логотип
ELSA-2024-5529

ELSA-2024-5529: curl security update (MODERATE)

10 месяцев назад
fstec логотип
BDU:2024-02722

Уязвимость реализации сетевого протокола HTTP/2 утилиты командной строки cURL, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.3
3%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1151-2

Security update for curl

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1151-1

Security update for curl

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1150-1

Security update for curl

около 1 года назад
redos логотип
ROS-20240708-01

Множественные уязвимости curl

CVSS3: 4.3
12 месяцев назад

Уязвимостей на страницу