CVE-2023-24815

Vert.x-Web is a set of building blocks for building web applications in the java programming language. When running vertx web applications that serve files using `StaticHandler` on Windows Operating Systems and Windows File Systems, if the mount point is a wildcard (`*`) then an attacker can exfiltrate any class path resource. When computing the relative path to locate the resource, in case of wildcards, the code: `return "/" + rest;` from `Utils.java` returns the user input (without validation) as the segment to lookup. Even though checks are performed to avoid escaping the sandbox, given that the input was not sanitized `\` are not properly handled and an attacker can build a path that is valid within the classpath. This issue only affects users deploying in windows environments and upgrading is the advised remediation path. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:eclipse:vert.x-web:*:*:*:*:*:*:*:*

History

17 Feb 2023, 13:57

Type Values Removed Values Added
References (MISC) https://github.com/vert-x3/vertx-web/security/advisories/GHSA-53jx-vvf9-4x38 - (MISC) https://github.com/vert-x3/vertx-web/security/advisories/GHSA-53jx-vvf9-4x38 - Exploit, Vendor Advisory
References (MISC) https://github.com/vert-x3/vertx-web/blob/62c0d66fa1c179ae6a4d57344631679a2b97e60f/vertx-web/src/main/java/io/vertx/ext/web/impl/Utils.java#L83 - (MISC) https://github.com/vert-x3/vertx-web/blob/62c0d66fa1c179ae6a4d57344631679a2b97e60f/vertx-web/src/main/java/io/vertx/ext/web/impl/Utils.java#L83 - Issue Tracking
References (MISC) https://github.com/vert-x3/vertx-web/commit/9e3a783b1d1a731055e9049078b1b1494ece9c15 - (MISC) https://github.com/vert-x3/vertx-web/commit/9e3a783b1d1a731055e9049078b1b1494ece9c15 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
First Time Eclipse vert.x-web
Eclipse
CPE cpe:2.3:a:eclipse:vert.x-web:*:*:*:*:*:*:*:*

09 Feb 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-09 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-24815

Mitre link : CVE-2023-24815

CVE.ORG link : CVE-2023-24815


JSON object : View

Products Affected

eclipse

  • vert.x-web
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')