12 Star 0 Fork 12

src-openEuler/toolbox

 / 详情

CVE-2024-24791

待办的
CVE和安全问题 拥有者
创建于  
2024-07-14 14:22

一、漏洞信息
漏洞编号:CVE-2024-24791
漏洞归属组件:toolbox
漏洞归属的版本:0.0.99,0.0.99.5
CVSS V3.0分值:
BaseScore:7.5 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an Expect: 100-continue header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending Expect: 100-continue requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail.
漏洞公开时间:2024-07-03 06:15:04
漏洞创建时间:2024-07-30 02:05:07
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-24791

更多参考(点击展开)
参考来源 参考链接 来源链接
security.golang.org https://go.dev/cl/591255
security.golang.org https://go.dev/issue/67555
security.golang.org https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ
security.golang.org https://pkg.go.dev/vuln/GO-2024-2963
redhat_bugzilla https://issues.redhat.com/browse/RHEL-47194 https://bugzilla.redhat.com/show_bug.cgi?id=2295310
redhat_bugzilla https://issues.redhat.com/browse/RHEL-47199 https://bugzilla.redhat.com/show_bug.cgi?id=2295310
redhat_bugzilla https://issues.redhat.com/browse/RHEL-47194 https://bugzilla.redhat.com/show_bug.cgi?id=2295310
redhat_bugzilla https://issues.redhat.com/browse/RHEL-47199 https://bugzilla.redhat.com/show_bug.cgi?id=2295310
redhat_bugzilla https://issues.redhat.com/browse/RHEL-47200 https://bugzilla.redhat.com/show_bug.cgi?id=2295310
redhat_bugzilla https://issues.redhat.com/browse/RHEL-47161 https://bugzilla.redhat.com/show_bug.cgi?id=2295310
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:5537 https://bugzilla.redhat.com/show_bug.cgi?id=2295310
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-24791 https://ubuntu.com/security/CVE-2024-24791
ubuntu https://go.dev/cl/591255 https://ubuntu.com/security/CVE-2024-24791
ubuntu https://go.dev/issue/67555 https://ubuntu.com/security/CVE-2024-24791
ubuntu https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ https://ubuntu.com/security/CVE-2024-24791
ubuntu https://pkg.go.dev/vuln/GO-2024-2963 https://ubuntu.com/security/CVE-2024-24791
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-24791 https://ubuntu.com/security/CVE-2024-24791
ubuntu https://launchpad.net/bugs/cve/CVE-2024-24791 https://ubuntu.com/security/CVE-2024-24791
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-24791 https://ubuntu.com/security/CVE-2024-24791
debian https://security-tracker.debian.org/tracker/CVE-2024-24791
cve_search https://go.dev/cl/591255
cve_search https://go.dev/issue/67555
cve_search https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ
cve_search https://pkg.go.dev/vuln/GO-2024-2963
mageia http://advisories.mageia.org/MGASA-2024-0261.html
go https://go.dev/cl/591255 https://github.com/golang/vulndb/blob/master/reports/GO-2024-2963.yaml
go https://go.dev/issue/67555 https://github.com/golang/vulndb/blob/master/reports/GO-2024-2963.yaml
go https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ https://github.com/golang/vulndb/blob/master/reports/GO-2024-2963.yaml
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-24791 https://explore.alas.aws.amazon.com/CVE-2024-24791.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24791 https://explore.alas.aws.amazon.com/CVE-2024-24791.html

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
其它
漏洞补丁信息:

详情(点击展开)

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(0.0.99.5):
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP1(0.0.99):
4.openEuler-22.03-LTS-SP3(0.0.99):
5.openEuler-22.03-LTS-SP4(0.0.99):
6.openEuler-24.03-LTS(0.0.99.5):
7.openEuler-24.03-LTS-Next(0.0.99.5):

修复是否涉及abi变化(是/否):
1.master(0.0.99.5):
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP1(0.0.99):
4.openEuler-22.03-LTS-SP3(0.0.99):
5.openEuler-22.03-LTS-SP4(0.0.99):
6.openEuler-24.03-LTS(0.0.99.5):
7.openEuler-24.03-LTS-Next(0.0.99.5):

评论 (3)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@yangzhao_kl ,@Jianmin ,@weibaohui ,@haozi007 ,@duyiwei ,@付善庆 ,@leon wang ,@lijian ,@鲁卫军 ,@zmr_2020 ,@gaodaweiky ,@xuxuepeng
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(0.0.99.5):
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP1(0.0.99):
4.openEuler-22.03-LTS-SP3(0.0.99):
5.openEuler-22.03-LTS-SP4(0.0.99):
6.openEuler-24.03-LTS(0.0.99.5):
7.openEuler-24.03-LTS-Next(0.0.99.5):

修复是否涉及abi变化(是/否):
1.master(0.0.99.5):
2.openEuler-20.03-LTS-SP4:
3.openEuler-22.03-LTS-SP1(0.0.99):
4.openEuler-22.03-LTS-SP3(0.0.99):
5.openEuler-22.03-LTS-SP4(0.0.99):
6.openEuler-24.03-LTS(0.0.99.5):
7.openEuler-24.03-LTS-Next(0.0.99.5):


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: sig-CloudNative, and any of the maintainers: @yangzhao_kl , @Jianmin , @weibaohui , @haozi007 , @duyiwei , @付善庆 , @leon wang , @lijian , @鲁卫军 , @zmr_2020 , @gaodaweiky , @xuxuepeng

openeuler-ci-bot 添加了
 
sig/sig-CloudNative
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-24791 None None https://groups.google.com/g/golang-dev/c/t0r
https://ubuntu.com/security/CVE-2024-24791 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://groups.google.com/g/golang-dev/c/t0r
https://www.opencve.io/cve/CVE-2024-24791 None None https://groups.google.com/g/golang-dev/c/t0r
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-24791
https://security-tracker.debian.org/tracker/CVE-2024-24791 None None https://github.com/golang/go/commit/32229514396234a25d910ab26a4e5194671a2c9f
https://github.com/golang/go/commit/c9be6ae748b7679b644a38182d456cb5a6ac06ee
https://groups.google.com/g/golang-dev/c/t0r

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-07-15
openeuler-ci-bot 计划截止日期设置为2024-07-29
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(1)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/toolbox.git
git@gitee.com:src-openeuler/toolbox.git
src-openeuler
toolbox
toolbox

搜索帮助