A vulnerability in the Eclipse Vert.x toolkit results in a memory leak due to using Netty FastThreadLocal data structures. Specifically, when the Vert.x HTTP client establishes connections to different hosts, triggering the memory leak. The leak can be accelerated with intimate runtime knowledge, allowing an attacker to exploit this vulnerability. For instance, a server accepting arbitrary internet addresses could serve as an attack vector by connecting to these addresses, thereby accelerating the memory leak.
History

Thu, 19 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 08:45:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:build_keycloak:22 cpe:/a:redhat:build_keycloak:

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2024-03-27T07:51:15.716Z

Updated: 2024-09-18T08:35:17.251Z

Reserved: 2024-01-29T10:54:44.360Z

Link: CVE-2024-1023

cve-icon Vulnrichment

Updated: 2024-08-01T18:26:30.343Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-27T08:15:38.140

Modified: 2024-07-25T21:15:10.280

Link: CVE-2024-1023

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-01-26T00:00:00Z

Links: CVE-2024-1023 - Bugzilla