Huawei EulerOS 'curl' package HTTP/2 server push vulnerabilit
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
Tenable Nessus | EulerOS 2.0 SP9 : curl (EulerOS-SA-2024-1926) | 16 Jul 202400:00 | – | nessus |
Tenable Nessus | EulerOS 2.0 SP11 : curl (EulerOS-SA-2024-1829) | 25 Jun 202400:00 | – | nessus |
Tenable Nessus | EulerOS 2.0 SP9 : curl (EulerOS-SA-2024-1953) | 16 Jul 202400:00 | – | nessus |
Tenable Nessus | EulerOS Virtualization 2.12.1 : curl (EulerOS-SA-2024-2302) | 3 Sep 202400:00 | – | nessus |
Tenable Nessus | RHEL 8 : curl (RHSA-2024:5654) | 20 Aug 202400:00 | – | nessus |
Tenable Nessus | Oracle Linux 9 : curl (ELSA-2024-5529) | 19 Aug 202400:00 | – | nessus |
Tenable Nessus | Ubuntu 16.04 LTS / 18.04 LTS : curl vulnerability (USN-6718-2) | 27 Mar 202400:00 | – | nessus |
Tenable Nessus | RHEL 9 : curl (RHSA-2024:3998) | 20 Jun 202400:00 | – | nessus |
Tenable Nessus | AlmaLinux 8 : curl (ALSA-2024:5654) | 21 Aug 202400:00 | – | nessus |
Tenable Nessus | EulerOS Virtualization 2.12.0 : curl (EulerOS-SA-2024-2322) | 3 Sep 202400:00 | – | nessus |
Source | Link |
---|---|
developer | www.developer.huaweicloud.com/intl/en-us/euleros/securitydetail.html |
# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.1.2.2024.2189");
script_cve_id("CVE-2024-2398");
script_tag(name:"creation_date", value:"2024-08-20 04:40:56 +0000 (Tue, 20 Aug 2024)");
script_version("2024-08-20T05:05:37+0000");
script_tag(name:"last_modification", value:"2024-08-20 05:05:37 +0000 (Tue, 20 Aug 2024)");
script_tag(name:"cvss_base", value:"5.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:N/A:N");
script_name("Huawei EulerOS: Security Advisory for curl (EulerOS-SA-2024-2189)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2024 Greenbone AG");
script_family("Huawei EulerOS Local Security Checks");
script_dependencies("gb_huawei_euleros_consolidation.nasl");
script_mandatory_keys("ssh/login/euleros", "ssh/login/rpms", re:"ssh/login/release=EULEROSVIRT\-2\.11\.0");
script_xref(name:"Advisory-ID", value:"EulerOS-SA-2024-2189");
script_xref(name:"URL", value:"https://developer.huaweicloud.com/intl/en-us/euleros/securitydetail.html?secId=EulerOS-SA-2024-2189");
script_tag(name:"summary", value:"The remote host is missing an update for the Huawei EulerOS 'curl' package(s) announced via the EulerOS-SA-2024-2189 advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.(CVE-2024-2398)");
script_tag(name:"affected", value:"'curl' package(s) on Huawei EulerOS Virtualization release 2.11.0.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "EULEROSVIRT-2.11.0") {
if(!isnull(res = isrpmvuln(pkg:"curl", rpm:"curl~7.79.1~2.h29.eulerosv2r11", rls:"EULEROSVIRT-2.11.0"))) {
report += res;
}
if(!isnull(res = isrpmvuln(pkg:"libcurl", rpm:"libcurl~7.79.1~2.h29.eulerosv2r11", rls:"EULEROSVIRT-2.11.0"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo