CVE-2024-2398

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.
References
Link Resource
http://seclists.org/fulldisclosure/2024/Jul/18 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2024/Jul/19 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2024/Jul/20 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/03/27/3 Mailing List Third Party Advisory
https://curl.se/docs/CVE-2024-2398.html Vendor Advisory
https://curl.se/docs/CVE-2024-2398.json Vendor Advisory
https://hackerone.com/reports/2402845 Exploit Issue Tracking Third Party Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/ Third Party Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20240503-0009/ Third Party Advisory
https://support.apple.com/kb/HT214118 Release Notes Vendor Advisory
https://support.apple.com/kb/HT214119 Release Notes Vendor Advisory
https://support.apple.com/kb/HT214120 Release Notes Vendor Advisory
http://seclists.org/fulldisclosure/2024/Jul/18 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2024/Jul/19 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2024/Jul/20 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2024/03/27/3 Mailing List Third Party Advisory
https://curl.se/docs/CVE-2024-2398.html Vendor Advisory
https://curl.se/docs/CVE-2024-2398.json Vendor Advisory
https://hackerone.com/reports/2402845 Exploit Issue Tracking Third Party Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/ Third Party Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20240503-0009/ Third Party Advisory
https://support.apple.com/kb/HT214118 Release Notes Vendor Advisory
https://support.apple.com/kb/HT214119 Release Notes Vendor Advisory
https://support.apple.com/kb/HT214120 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:brocade_fabric_operating_system:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:bootstrap_os:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2024-03-27 08:15

Updated : 2025-07-30 19:42


NVD link : CVE-2024-2398

Mitre link : CVE-2024-2398

CVE.ORG link : CVE-2024-2398


JSON object : View

Products Affected

netapp

  • h615c_firmware
  • brocade_fabric_operating_system
  • ontap_select_deploy_administration_utility
  • h700s_firmware
  • h410s
  • h500s_firmware
  • h610c_firmware
  • h610s
  • h610s_firmware
  • h500s
  • h410s_firmware
  • bootstrap_os
  • active_iq_unified_manager
  • h615c
  • h300s
  • hci_compute_node
  • h300s_firmware
  • h700s
  • h610c

haxx

  • curl

apple

  • macos

fedoraproject

  • fedora
CWE
CWE-772

Missing Release of Resource after Effective Lifetime