8.6
CWE
772 20 119
EPSS
0.045%
Advisory Published
CVE Published
Updated

CVE-2024-2398: HTTP/2 push headers memory-leak

First published: Wed Mar 20 2024(Updated: )

Accounts. The issue was addressed with improved checks.

Credit: 2499f714-1537-4658-8207-48ae4bb9eae9 CVE-2024-2004 CVE-2024-2379 CVE-2024-2398 CVE-2024-2466 Csaba Fitzl @theevilbit KandjiMinghao Lin Baidu Security Baidu SecurityYe Zhang @VAR10CK Baidu SecurityMickey Jin @patch1t Michael DePlante @izobashi Trend Micro Zero Day InitiativeD4m0n Amir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary Operationsan anonymous researcher CVE-2023-6277 CVE-2023-52356 Yisumi sqrtpwn Minghao Lin Zhejiang UniversityJiaxun Zhu Zhejiang UniversityPatrick Wardle DoubleYouAdam M. CVE-2024-6387 Zhongquan Li @Guluisacat Dawn Security Lab of JingDongClaudio Bozzato Cisco TalosFrancesco Benvenuto Cisco TalosCVE-2024-23296 Yadhu Krishna M Cyber Security At Suma Soft PvtNarendra Bhati Cyber Security At Suma Soft PvtManager Cyber Security At Suma Soft PvtPune (India) Kirin @Pwnrin Joshua Jones Marcio Almeida Tanto SecurityJiahui Hu (梅零落) NorthSeaMeng Zhang (鲸落) NorthSeaMatthew Loewen Yann Gascuel Alter Solutionsw0wbox Junsung Lee Trend Micro Zero Day Initiative CrowdStrike Counter Adversary OperationsGandalf4a CertiK SkyFall Team CVE-2024-40805 Rodolphe BRUNETTI @eisw0lf Mickey Jin @patch1t Kandji KandjiMateen Alinaghi Csaba Fitzl @theevilbit Offensive SecurityWojciech Regula SecuRing Dawn Security Lab of JingDongJiwon Park Bistrit Dahal Srijan Poudel Arsenii Kostromin (0x3c3e) Huang Xilin Ant Group LightMaksymilian Motyl Johan Carlsson (joaxcar) Seunghyun Lee @0x10n KAIST Hacking Lab working with Trend Micro Zero Day InitiativeCVE-2024-4558 Matthew Butler Gary Kwong Andreas Jaegersberger Ro Achterberg IES Red Team ByteDanceYeto Abhay Kailasia @abhay_kailasia Lakshmi Narain College of Technology Bhopal India

Affected SoftwareAffected VersionHow to fix
Apple macOS Monterey<12.7.6
12.7.6
debian/curl<=7.74.0-1.3+deb11u11<=7.88.1-10+deb12u5
7.74.0-1.3+deb11u13
7.88.1-10+deb12u7
8.10.1-2
redhat/curl<8.7.0
8.7.0
Apple macOS<14.6
14.6
Apple macOS<13.6.8
13.6.8
IBM Cognos Dashboards<=5.0.0
IBM Cognos Dashboards<=4.8.0
<12.7.6
12.7.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the severity of CVE-2024-2398?

    CVE-2024-2398 is classified as a denial of service vulnerability with a medium severity due to its potential for causing system instability.

  • How do I fix CVE-2024-2398?

    To fix CVE-2024-2398, update to the patched versions of cURL as specified by the respective vendors.

  • What systems are affected by CVE-2024-2398?

    CVE-2024-2398 affects multiple versions of cURL on various platforms including macOS Monterey, macOS Ventura, macOS Sonoma, and IBM Cognos Dashboards.

  • What type of attack does CVE-2024-2398 allow?

    CVE-2024-2398 allows a remote attacker to exploit a memory leak vulnerability through specially crafted HTTP/2 PUSH_PROMISE frames.

  • Can CVE-2024-2398 cause data loss?

    While CVE-2024-2398 primarily causes a denial of service condition, it does not directly lead to data loss but may impact availability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203