CVE-2024-7885

high

Description

A vulnerability was found in Undertow where the ProxyProtocolReadListener reuses the same StringBuilder instance across multiple requests. This issue occurs when the parseProxyProtocolV1 method processes multiple requests on the same HTTP connection. As a result, different requests may share the same StringBuilder instance, potentially leading to information leakage between requests or responses. In some cases, a value from a previous request or response may be erroneously reused, which could lead to unintended data exposure. This issue primarily results in errors and connection termination but creates a risk of data leakage in multi-request environments.

References

https://bugzilla.redhat.com/show_bug.cgi?id=2305290

https://access.redhat.com/security/cve/CVE-2024-7885

https://access.redhat.com/errata/RHSA-2024:7442

https://access.redhat.com/errata/RHSA-2024:7441

https://access.redhat.com/errata/RHSA-2024:6883

https://access.redhat.com/errata/RHSA-2024:6508

Details

Source: Mitre, NVD

Published: 2024-08-21

Updated: 2024-10-01

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High