Executive Summary

Informations
Name CVE-2024-27983 First vendor Publication 2024-04-09
Vendor Cve Last vendor Modification 2024-05-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An attacker can make the Node.js HTTP/2 server completely unavailable by sending a small amount of HTTP/2 frames packets with a few HTTP/2 frames inside. It is possible to leave some data in nghttp2 memory after reset when headers with HTTP/2 CONTINUATION frame are sent to the server and then a TCP connection is abruptly closed by the client triggering the Http2Session destructor while header frames are still being processed (and stored in memory) causing a race condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27983

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/04/03/16
https://hackerone.com/reports/2319584
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2024-05-02 00:27:30
  • Multiple Updates
2024-04-20 09:27:26
  • Multiple Updates
2024-04-20 05:27:25
  • Multiple Updates
2024-04-10 02:42:28
  • Multiple Updates
2024-04-10 02:42:26
  • Multiple Updates
2024-04-09 17:27:22
  • Multiple Updates
2024-04-09 09:27:25
  • First insertion