Vert.x-Web is a set of building blocks for building web applications in the java programming language. When running vertx web applications that serve files using `StaticHandler` on Windows Operating Systems and Windows File Systems, if the mount point is a wildcard (`*`) then an attacker can exfiltrate any class path resource. When computing the relative path to locate the resource, in case of wildcards, the code: `return "/" + rest;` from `Utils.java` returns the user input (without validation) as the segment to lookup. Even though checks are performed to avoid escaping the sandbox, given that the input was not sanitized `\` are not properly handled and an attacker can build a path that is valid within the classpath. This issue only affects users deploying in windows environments and upgrading is the advised remediation path. There are no known workarounds for this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-02-09T17:36:32.589Z

Updated: 2024-08-02T11:03:19.277Z

Reserved: 2023-01-30T14:43:33.704Z

Link: CVE-2023-24815

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-09T18:15:10.463

Modified: 2023-02-17T13:57:20.350

Link: CVE-2023-24815

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-02-09T00:00:00Z

Links: CVE-2023-24815 - Bugzilla