CVE-2024-28871

NameCVE-2024-28871
DescriptionLibHTP is a security-aware parser for the HTTP protocol and the related bits and pieces. Version 0.5.46 may parse malformed request traffic, leading to excessive CPU usage. Version 0.5.47 contains a patch for the issue. No known workarounds are available.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libhtp (PTS)buster1:0.5.30-1fixed
bullseye1:0.5.36-1fixed
bookworm1:0.5.42-1fixed
sid, trixie1:0.5.48-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libhtpsourcebuster(not affected)
libhtpsourcebullseye(not affected)
libhtpsourcebookworm(not affected)
libhtpsource(unstable)1:0.5.47-1

Notes

[bookworm] - libhtp <not-affected> (Vulnerable code introduced in 0.5.46)
[bullseye] - libhtp <not-affected> (Vulnerable code introduced in 0.5.46)
[buster] - libhtp <not-affected> (Vulnerable code introduced in 0.5.46)
https://github.com/OISF/libhtp/security/advisories/GHSA-ffr2-45w9-7wmg
Introduced by: https://github.com/OISF/libhtp/commit/bf618ec7f243cebfb0f7e84c3cb158955cb32b4d (0.5.46)
Fixed by: https://github.com/OISF/libhtp/commit/79e713f3e527593a45f545e854cd9e6fbb3cd3ed (0.5.47)
https://redmine.openinfosecfoundation.org/issues/6757

Search for package or bug name: Reporting problems