CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-2004

Medium Severity
SVRS
36/100

CVSSv3
NA/10

EPSS
0.00816/1

CVE-2024-2004: curl protocol selection error. This vulnerability allows disabled protocols to remain active due to a logic flaw, potentially permitting unintended communication methods.

CVE-2024-2004 involves a curl command that attempts to disable all protocols, but fails to do so correctly. Consequently, if all protocols are disabled, the default set remains active, allowing requests via those protocols even when they should be blocked. The SVRS is 36, indicating a lower risk level. Although tagged "In The Wild," the issue is considered low severity by the curl security team since it requires a specific, largely impractical command to trigger and is unlikely to occur in typical usage scenarios. While the CVSS score is 0, understanding this vulnerability is essential for maintaining secure curl configurations and preventing unintended protocol usage.

In The Wild
2024-03-27

2024-10-29
Eye Icon
SOCRadar
AI Insight

Description:

CVE-2024-2004 is a vulnerability in the curl command-line tool that allows an attacker to bypass protocol restrictions and send plaintext requests over a disabled protocol. The vulnerability arises from an error in the logic for removing protocols when the --proto option is used to disable all protocols without adding any.

Key Insights:

  • SVRS Score: 36, indicating a moderate risk.
  • Exploit Status: Active exploits have been published.
  • CISA Warnings: The Cybersecurity and Infrastructure Security Agency (CISA) has warned of the vulnerability, calling for immediate and necessary measures.
  • In The Wild: The vulnerability is actively exploited by hackers.

Mitigation Strategies:

  • Update curl to the latest version (7.88.0 or later).
  • Avoid using the --proto -all,-http command, as it disables all protocols and leaves the default set of protocols allowed.
  • Use a web application firewall (WAF) to block malicious requests.
  • Implement strict access controls to prevent unauthorized access to sensitive data.

Additional Information:

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

CVE-2024-2004 | cURL/libcURL up to 8.6.0 Protocol cleartext transmission (FEDORA-2024-6dab59bd47 / Nessus ID 215442)
vuldb.com2025-02-11
CVE-2024-2004 | cURL/libcURL up to 8.6.0 Protocol cleartext transmission (FEDORA-2024-6dab59bd47 / Nessus ID 215442) | A vulnerability was found in cURL and libcURL. It has been declared as problematic. This vulnerability affects unknown code of the component Protocol Handler. The manipulation leads to cleartext transmission of sensitive information. This vulnerability was named CVE-2024-2004. The attack can be initiated remotely. There
vuldb.com
rss
forum
news
Siemens SINEC NMS
CISA2024-11-14
Siemens SINEC NMS | As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). View CSAF
cisa.gov
rss
forum
news
CVE-2024-2004 | cURL/libcURL up to 8.6.0 Protocol cleartext transmission (FEDORA-2024-6dab59bd47)
vuldb.com2024-05-05
CVE-2024-2004 | cURL/libcURL up to 8.6.0 Protocol cleartext transmission (FEDORA-2024-6dab59bd47) | A vulnerability was found in cURL and libcURL. It has been declared as problematic. This vulnerability affects unknown code of the component Protocol Handler. The manipulation leads to cleartext transmission of sensitive information. This vulnerability was named CVE-2024-2004. The attack can be initiated remotely. There is no exploit
cve-2024-2004
domains
urls
cves
USN-6718-3: curl vulnerabilities
2024-04-29
USN-6718-3: curl vulnerabilities | USN-6718-1 fixed vulnerabilities in curl. This update provides the corresponding updates for Ubuntu 24.04 LTS. Original advisory details: Dan Fandrich discovered that curl would incorrectly use the default set of protocols when a parameter option disabled all protocols without adding any, contrary to expectations. This issue only affected Ubuntu 23.10. (CVE-2024-2004) It was discovered that curl incorrectly handled memory when limiting the amount of headers when HTTP/2 server push is allowed. A remote attacker could possibly use this issue to cause curl to consume resources, leading to a denial of service
cve-2024-2398
cve-2024-2004
cves
ubuntu

Social Media

No tweets found for this CVE

Affected Software

No affected software found for this CVE

References

ReferenceLink
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.html
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.json
2499F714-1537-4658-8207-48AE4BB9EAE9https://hackerone.com/reports/2384833
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.html
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.json
2499F714-1537-4658-8207-48AE4BB9EAE9https://hackerone.com/reports/2384833
2499F714-1537-4658-8207-48AE4BB9EAE9https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.html
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.json
2499F714-1537-4658-8207-48AE4BB9EAE9https://hackerone.com/reports/2384833
2499F714-1537-4658-8207-48AE4BB9EAE9https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
2499F714-1537-4658-8207-48AE4BB9EAE9https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
2499F714-1537-4658-8207-48AE4BB9EAE9http://www.openwall.com/lists/oss-security/2024/03/27/1
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.html
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.json
2499F714-1537-4658-8207-48AE4BB9EAE9https://hackerone.com/reports/2384833
2499F714-1537-4658-8207-48AE4BB9EAE9https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
2499F714-1537-4658-8207-48AE4BB9EAE9https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
2499F714-1537-4658-8207-48AE4BB9EAE9http://www.openwall.com/lists/oss-security/2024/03/27/1
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.html
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.json
2499F714-1537-4658-8207-48AE4BB9EAE9https://hackerone.com/reports/2384833
2499F714-1537-4658-8207-48AE4BB9EAE9https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
2499F714-1537-4658-8207-48AE4BB9EAE9https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
2499F714-1537-4658-8207-48AE4BB9EAE9https://security.netapp.com/advisory/ntap-20240524-0006/
2499F714-1537-4658-8207-48AE4BB9EAE9http://www.openwall.com/lists/oss-security/2024/03/27/1
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.html
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.json
2499F714-1537-4658-8207-48AE4BB9EAE9https://hackerone.com/reports/2384833
2499F714-1537-4658-8207-48AE4BB9EAE9https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
2499F714-1537-4658-8207-48AE4BB9EAE9https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
2499F714-1537-4658-8207-48AE4BB9EAE9https://security.netapp.com/advisory/ntap-20240524-0006/
2499F714-1537-4658-8207-48AE4BB9EAE9https://support.apple.com/kb/HT214118
2499F714-1537-4658-8207-48AE4BB9EAE9https://support.apple.com/kb/HT214119
2499F714-1537-4658-8207-48AE4BB9EAE9https://support.apple.com/kb/HT214120
2499F714-1537-4658-8207-48AE4BB9EAE9http://seclists.org/fulldisclosure/2024/Jul/18
2499F714-1537-4658-8207-48AE4BB9EAE9http://seclists.org/fulldisclosure/2024/Jul/19
2499F714-1537-4658-8207-48AE4BB9EAE9http://seclists.org/fulldisclosure/2024/Jul/20
2499F714-1537-4658-8207-48AE4BB9EAE9http://www.openwall.com/lists/oss-security/2024/03/27/1
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.html
2499F714-1537-4658-8207-48AE4BB9EAE9https://curl.se/docs/CVE-2024-2004.json
2499F714-1537-4658-8207-48AE4BB9EAE9https://hackerone.com/reports/2384833
2499F714-1537-4658-8207-48AE4BB9EAE9https://lists.fedoraproject.org/archives/list/[email protected]/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/
2499F714-1537-4658-8207-48AE4BB9EAE9https://lists.fedoraproject.org/archives/list/[email protected]/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/
2499F714-1537-4658-8207-48AE4BB9EAE9https://security.netapp.com/advisory/ntap-20240524-0006/
2499F714-1537-4658-8207-48AE4BB9EAE9https://support.apple.com/kb/HT214118
2499F714-1537-4658-8207-48AE4BB9EAE9https://support.apple.com/kb/HT214119
2499F714-1537-4658-8207-48AE4BB9EAE9https://support.apple.com/kb/HT214120
GITHUBhttp://seclists.org/fulldisclosure/2024/Jul/18
GITHUBhttp://seclists.org/fulldisclosure/2024/Jul/19

CWE Details

CWE IDCWE NameDescription
CWE-436Interpretation ConflictProduct A handles inputs or steps differently than Product B, which causes A to perform incorrect actions based on its perception of B's state.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence