Skip to content

Excessive memory allocation

Moderate severity GitHub Reviewed Published Oct 17, 2018 to the GitHub Advisory Database • Updated Mar 28, 2023

Package

maven io.vertx:vertx-core (Maven)

Affected versions

>= 3.0.0, < 3.5.4

Patched versions

3.5.4

Description

In version from 3.0.0 to 3.5.3 of Eclipse Vert.x, the WebSocket HTTP upgrade implementation buffers the full http request before doing the handshake, holding the entire request body in memory. There should be a reasonnable limit (8192 bytes) above which the WebSocket gets an HTTP response with the 413 status code and the connection gets closed.

References

Published by the National Vulnerability Database Oct 10, 2018
Published to the GitHub Advisory Database Oct 17, 2018
Reviewed Jun 16, 2020
Last updated Mar 28, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE ID

CVE-2018-12541

GHSA ID

GHSA-45xm-v8gq-7jqx

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.