Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-27316
HistoryMar 27, 2024 - 12:00 a.m.

CVE-2024-27316

2024-03-2700:00:00
ubuntu.com
ubuntu.com
51
cve-2024-27316
nghttp2
http/2
memory exhaustion
vulnerability

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

47.6%

HTTP/2 incoming headers exceeding the limit are temporarily buffered in
nghttp2 in order to generate an informative HTTP 413 response. If a client
does not stop sending headers, this leads to memory exhaustion.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchapache2< 2.4.29-1ubuntu4.27+esm2UNKNOWN
ubuntu20.04noarchapache2< 2.4.41-4ubuntu3.17UNKNOWN
ubuntu22.04noarchapache2< 2.4.52-1ubuntu4.9UNKNOWN
ubuntu23.10noarchapache2< 2.4.57-2ubuntu2.4UNKNOWN
ubuntu24.04noarchapache2< 2.4.58-1ubuntu8.1UNKNOWN
ubuntu14.04noarchapache2< anyUNKNOWN
ubuntu16.04noarchapache2< 2.4.18-2ubuntu3.17+esm12UNKNOWN

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

47.6%