We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-1300

Io.vertx:vertx-core: memory leak when a tcp server is configured with tls and sni support



Description

A vulnerability in the Eclipse Vert.x toolkit causes a memory leak in TCP servers configured with TLS and SNI support. When processing an unknown SNI server name assigned the default certificate instead of a mapped certificate, the SSL context is erroneously cached in the server name map, leading to memory exhaustion. This flaw allows attackers to send TLS client hello messages with fake server names, triggering a JVM out-of-memory error.

Reserved 2024-02-07 | Published 2024-04-02 | Updated 2024-11-25 | Assigner redhat


MEDIUM: 5.4CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L

Problem types

Missing Release of Memory after Effective Lifetime

Product status

Default status
unaffected

4.3.4
affected

Default status
unaffected

Default status
affected

2.4.0-7 before *
unaffected

Default status
affected

2.4.0-4 before *
unaffected

Default status
affected

2.4.0-4 before *
unaffected

Default status
affected

2.4.0-4 before *
unaffected

Default status
affected

2.4.0-9 before *
unaffected

Default status
affected

2.4.0-4 before *
unaffected

Default status
affected

1.2-18 before *
unaffected

Default status
affected

1.2-11 before *
unaffected

Default status
affected

1.2-12 before *
unaffected

Default status
affected

1.2-10 before *
unaffected

Default status
affected

6.2.3-2 before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

4.4.8.redhat-00001 before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
unaffected

Default status
unaffected

Default status
affected

Default status
affected

Default status
affected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

Timeline

2024-02-07:Reported to Red Hat.
2024-02-06:Made public.

References

access.redhat.com/errata/RHSA-2024:1662 (RHSA-2024:1662) vendor-advisory

access.redhat.com/errata/RHSA-2024:1706 (RHSA-2024:1706) vendor-advisory

access.redhat.com/errata/RHSA-2024:1923 (RHSA-2024:1923) vendor-advisory

access.redhat.com/errata/RHSA-2024:2088 (RHSA-2024:2088) vendor-advisory

access.redhat.com/errata/RHSA-2024:2833 (RHSA-2024:2833) vendor-advisory

access.redhat.com/errata/RHSA-2024:3527 (RHSA-2024:3527) vendor-advisory

access.redhat.com/errata/RHSA-2024:3989 (RHSA-2024:3989) vendor-advisory

access.redhat.com/errata/RHSA-2024:4884 (RHSA-2024:4884) vendor-advisory

access.redhat.com/security/cve/CVE-2024-1300 vdb-entry

bugzilla.redhat.com/show_bug.cgi?id=2263139 (RHBZ#2263139) issue-tracking

vertx.io/docs/vertx-core/java/

cve.org (CVE-2024-1300)

nvd.nist.gov (CVE-2024-1300)

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-1300

Support options

Helpdesk Chat, Email, Knowledgebase
Subscribe to our newsletter to learn more about our work.