12 Star 0 Fork 13

src-openEuler/cpp-httplib

CVE-2025-52887

已完成
CVE和安全问题 拥有者
创建于  
2025-06-27 00:43

一、漏洞信息
漏洞编号:CVE-2025-52887
漏洞归属组件:cpp-httplib
漏洞归属的版本:0.11.1,0.12.4,0.14.0,0.15.3,0.18.3,0.5.12
CVSS V3.0分值:
BaseScore:7.5 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
漏洞简述:
cpp-httplib is an HTTP/HTTPS server and client library written in C++ by individual developers of yhirose. cpp-httplib version 0.21.0 has a resource management error vulnerability, which originated from the unlimited number of HTTP headers, which may cause the system to run out of memory.
漏洞公开时间:2025-06-26 23:15:23
漏洞创建时间:2025-06-27 00:43:06
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2025-52887

更多参考(点击展开)
参考来源 参考链接 来源链接
https://github.com/yhirose/cpp-httplib/commit/28dcf379e82a2cdb544d812696a7fd46067eb7f9
https://github.com/yhirose/cpp-httplib/security/advisories/GHSA-xjhg-gf59-p92h
https://nvd.nist.gov/vuln/detail/CVE-2025-52887
https://www.mend.io/vulnerability-database/CVE-2025-52887
https://ubuntu.com/security/CVE-2025-52887
https://www.cve.org/CVERecord?id=CVE-2025-52887
https://security-tracker.debian.org/tracker/CVE-2025-52887
https://github.com/yhirose/cpp-httplib/commit/28dcf379e82a2cdb544d812696a7fd46067eb7f9
https://github.com/yhirose/cpp-httplib/security/advisories/GHSA-xjhg-gf59-p92h
https://github.com/yhirose/cpp-
https://access.redhat.com/security/cve/cve-2025-52887
https://github.com/yhirose/cpp-httplib/commit/28dcf379e82a2cdb544d812696a7fd46067eb7f9

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
七彩瞬析开源风险感知平台
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
yhirose/cpp-httplib https://github.com/yhirose/cpp-httplib/commit/28dcf379e82a2cdb544d812696a7fd46067eb7f9.patch ljqc
https://github.com/yhirose/cpp-httplib/commit/28dcf379e82a2cdb544d812696a7fd46067eb7f9 nvd
https://github.com/yhirose/cpp-httplib/commit/28dcf379e82a2cdb544d812696a7fd46067eb7f9 snyk

二、漏洞分析结构反馈
影响性分析说明:
cpp-httplib is a C++11 single-file header-only cross platform HTTP/HTTPS library. In version 0.21.0, when many http headers fields are passed in, the library does not limit the number of headers, and the memory associated with the headers will not be released when the connection is disconnected. This leads to potential exhaustion of system memory and results in a server crash or unresponsiveness. Version 0.22.0 contains a patch for the issue.
openEuler评分:
7.5
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
受影响版本排查(受影响/不受影响):
1.master(0.22.0):受影响
2.openEuler-22.03-LTS-SP3(0.22.0):受影响
3.openEuler-22.03-LTS-SP4(0.22.0):受影响
4.openEuler-24.03-LTS(0.22.0):受影响
5.openEuler-24.03-LTS-Next(0.22.0):受影响
6.openEuler-24.03-LTS-SP1(0.22.0):受影响
7.openEuler-24.03-LTS-SP2(0.22.0):受影响
8.openEuler-20.03-LTS-SP4:不受影响

修复是否涉及abi变化(是/否):
1.master(0.22.0):是
2.openEuler-22.03-LTS-SP3(0.22.0):是
3.openEuler-22.03-LTS-SP4(0.22.0):是
4.openEuler-24.03-LTS(0.22.0):是
5.openEuler-24.03-LTS-Next(0.22.0):是
6.openEuler-24.03-LTS-SP1(0.22.0):是
7.openEuler-24.03-LTS-SP2(0.22.0):是
8.openEuler-20.03-LTS-SP4:否

原因说明:
1.master(0.22.0):正常修复
2.openEuler-22.03-LTS-SP3(0.22.0):正常修复
3.openEuler-22.03-LTS-SP4(0.22.0):正常修复
4.openEuler-24.03-LTS(0.22.0):正常修复
5.openEuler-24.03-LTS-Next(0.22.0):正常修复
6.openEuler-24.03-LTS-SP1(0.22.0):正常修复
7.openEuler-24.03-LTS-SP2(0.22.0):正常修复
8.openEuler-20.03-LTS-SP4:不受影响-组件不存在

三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2025-1829

评论 (11)

openeuler-ci-bot 创建了CVE和安全问题 1个月前
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
1个月前
展开全部操作日志
openeuler-ci-bot 添加了
 
sig/dev-utils
标签
1个月前
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2025-52887NoneNonehttps://github.com/yhirose/cpp-httplib/commit/28dcf379e82a2cdb544d812696a7fd46067eb7f9
https://ubuntu.com/security/CVE-2025-52887
https://www.opencve.io/cve/CVE-2025-52887NoneNonehttps://github.com/yhirose/cpp-httplib/commit/28dcf379e82a2cdb544d812696a7fd46067eb7f9
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2025-52887
https://security-tracker.debian.org/tracker/CVE-2025-52887
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2025-52887

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述 1个月前
openeuler-ci-bot 计划开始日期设置为2025-06-27 1个月前
openeuler-ci-bot 计划截止日期设置为2025-07-11 1个月前
openeuler-ci-bot 优先级设置为主要 1个月前
openeuler-ci-bot 修改了描述 30天前
openeuler-ci-bot 通过合并 Pull Request !38: Update to 0.22.0 for fix CVE-2025-52887任务状态待办的 修改为已完成 28天前
openeuler-ci-bot 任务状态已完成 修改为待办的 28天前
openeuler-ci-bot 通过合并 Pull Request !39: Update to 0.22.0 for fix CVE-2025-52887任务状态待办的 修改为已完成 28天前
openeuler-ci-bot 任务状态已完成 修改为待办的 28天前
openeuler-ci-bot 通过合并 Pull Request !40: [sync] PR-39: Update to 0.22.0 for fix CVE-2025-52887任务状态待办的 修改为已完成 28天前
openeuler-ci-bot 任务状态已完成 修改为待办的 28天前
openeuler-ci-bot 通过合并 Pull Request !41: [sync] PR-39: Update to 0.22.0 for fix CVE-2025-52887任务状态待办的 修改为已完成 28天前
openeuler-ci-bot 任务状态已完成 修改为待办的 28天前

影响性分析说明:
cpp-httplib is a C++11 single-file header-only cross platform HTTP/HTTPS library. In version 0.21.0, when many http headers fields are passed in, the library does not limit the number of headers, and the memory associated with the headers will not be released when the connection is disconnected. This leads to potential exhaustion of system memory and results in a server crash or unresponsiveness. Version 0.22.0 contains a patch for the issue.

openEuler评分:
7.5 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.master(0.20.1):受影响
2.openEuler-20.03-LTS-SP4:受影响
3.openEuler-22.03-LTS-SP3(0.12.4):受影响
4.openEuler-22.03-LTS-SP4(0.12.4):受影响
5.openEuler-24.03-LTS(0.14.0):受影响
6.openEuler-24.03-LTS-Next(0.14.0):受影响
7.openEuler-24.03-LTS-SP1(0.14.0):受影响
8.openEuler-24.03-LTS-SP2(0.14.0):受影响

修复是否涉及abi变化(是/否):
1.master(0.20.1):是
2.openEuler-20.03-LTS-SP4:是
3.openEuler-22.03-LTS-SP3(0.12.4):是
4.openEuler-22.03-LTS-SP4(0.12.4):是
5.openEuler-24.03-LTS(0.14.0):是
6.openEuler-24.03-LTS-Next(0.14.0):是
7.openEuler-24.03-LTS-SP1(0.14.0):是
8.openEuler-24.03-LTS-SP2(0.14.0):是

原因说明:
1.master(0.20.1):正常修复
2.openEuler-20.03-LTS-SP4:正常修复
3.openEuler-22.03-LTS-SP3(0.12.4):正常修复
4.openEuler-22.03-LTS-SP4(0.12.4):正常修复
5.openEuler-24.03-LTS(0.14.0):正常修复
6.openEuler-24.03-LTS-Next(0.14.0):正常修复
7.openEuler-24.03-LTS-SP1(0.14.0):正常修复
8.openEuler-24.03-LTS-SP2(0.14.0):正常修复

openeuler-ci-bot 修改了描述 28天前
openeuler-ci-bot 任务状态待办的 修改为进行中 28天前
openeuler-ci-bot 通过合并 Pull Request !42: Update to 0.22.0 for fix CVE-2025-52887任务状态进行中 修改为已完成 28天前
openeuler-ci-bot 任务状态已完成 修改为进行中 28天前
openeuler-ci-bot 通过合并 Pull Request !43: Update to 0.22.0 for fix CVE-2025-52887任务状态进行中 修改为已完成 28天前
openeuler-ci-bot 任务状态已完成 修改为进行中 28天前

影响性分析说明:
cpp-httplib is a C++11 single-file header-only cross platform HTTP/HTTPS library. In version 0.21.0, when many http headers fields are passed in, the library does not limit the number of headers, and the memory associated with the headers will not be released when the connection is disconnected. This leads to potential exhaustion of system memory and results in a server crash or unresponsiveness. Version 0.22.0 contains a patch for the issue.

openEuler评分:
7.5 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

受影响版本排查(受影响/不受影响):
1.master(0.20.1):受影响
2.openEuler-20.03-LTS-SP4:不受影响
3.openEuler-22.03-LTS-SP3(0.12.4):受影响
4.openEuler-22.03-LTS-SP4(0.12.4):受影响
5.openEuler-24.03-LTS(0.14.0):受影响
6.openEuler-24.03-LTS-Next(0.14.0):受影响
7.openEuler-24.03-LTS-SP1(0.14.0):受影响
8.openEuler-24.03-LTS-SP2(0.14.0):受影响

修复是否涉及abi变化(是/否):
1.master(0.20.1):是
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3(0.12.4):是
4.openEuler-22.03-LTS-SP4(0.12.4):是
5.openEuler-24.03-LTS(0.14.0):是
6.openEuler-24.03-LTS-Next(0.14.0):是
7.openEuler-24.03-LTS-SP1(0.14.0):是
8.openEuler-24.03-LTS-SP2(0.14.0):是

原因说明:
1.master(0.20.1):正常修复
2.openEuler-20.03-LTS-SP4:不受影响-组件不存在
3.openEuler-22.03-LTS-SP3(0.12.4):正常修复
4.openEuler-22.03-LTS-SP4(0.12.4):正常修复
5.openEuler-24.03-LTS(0.14.0):正常修复
6.openEuler-24.03-LTS-Next(0.14.0):正常修复
7.openEuler-24.03-LTS-SP1(0.14.0):正常修复
8.openEuler-24.03-LTS-SP2(0.14.0):正常修复

openeuler-ci-bot 修改了描述 28天前
openeuler-ci-bot 通过合并 Pull Request !44: [sync] PR-43: Update to 0.22.0 for fix CVE-2025-52887任务状态进行中 修改为已完成 28天前
openeuler-ci-bot 通过合并 Pull Request !44: [sync] PR-43: Update to 0.22.0 for fix CVE-2025-52887任务状态进行中 修改为已完成 28天前
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
28天前
openeuler-ci-bot 移除了
 
sig/dev-utils
标签
28天前
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
28天前
openeuler-ci-bot 添加了
 
sig/dev-utils
标签
28天前
openeuler-ci-bot 添加了
 
abi-changed
标签
28天前
openeuler-ci-bot 修改了描述 27天前
openeuler-ci-bot 修改了描述 26天前
openeuler-ci-bot 修改了描述 24天前
openeuler-ci-bot 修改了描述 17天前

登录 后才可以发表评论

状态
负责人
项目
里程碑
分支
预计工期 (小时)
开始日期   -   截止日期
-
置顶选项
优先级
关联仓库
关联里程碑
关联分支
参与者(2)
5329419 openeuler ci bot 1632792936 starlet_dx-starlet-dx
1
https://gitee.com/src-openeuler/cpp-httplib.git
git@gitee.com:src-openeuler/cpp-httplib.git
src-openeuler
cpp-httplib
cpp-httplib

搜索帮助