Vulnerability CVE-2018-12541


Published: 2018-10-10

Description:
In version from 3.0.0 to 3.5.3 of Eclipse Vert.x, the WebSocket HTTP upgrade implementation buffers the full http request before doing the handshake, holding the entire request body in memory. There should be a reasonnable limit (8192 bytes) above which the WebSocket gets an HTTP response with the 413 status code and the connection gets closed.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Eclipse -> Vert.x 

 References:
https://access.redhat.com/errata/RHSA-2018:2946
https://bugs.eclipse.org/bugs/show_bug.cgi?id=539170
https://github.com/eclipse-vertx/vert.x/issues/2648

Copyright 2024, cxsecurity.com

 

Back to Top