THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-1635

Undertow: out-of-memory error after several closed connections with wildfly-http-client protocol

Assignerredhat
Reserved2024-02-19
Published2024-02-19
Updated2024-07-25

Description

A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port of the server and then closes the connection immediately, the server will end with both memory and open file limits exhausted at some point, depending on the amount of memory available. At HTTP upgrade to remoting, the WriteTimeoutStreamSinkConduit leaks connections if RemotingConnection is closed by Remoting ServerConnectionOpenListener. Because the remoting connection originates in Undertow as part of the HTTP upgrade, there is an external layer to the remoting connection. This connection is unaware of the outermost layer when closing the connection during the connection opening procedure. Hence, the Undertow WriteTimeoutStreamSinkConduit is not notified of the closed connection in this scenario. Because WriteTimeoutStreamSinkConduit creates a timeout task, the whole dependency tree leaks via that task, which is added to XNIO WorkerThread. So, the workerThread points to the Undertow conduit, which contains the connections and causes the leak.



HIGH: 7.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Problem types

Uncontrolled Resource Consumption

Product status

Default status
unaffected

Default status
affected

0:2.2.30-1.SP1_redhat_00001.1.el8eap before *
unaffected

Default status
affected

0:2.2.30-1.SP1_redhat_00001.1.el9eap before *
unaffected

Default status
affected

0:2.2.30-1.SP1_redhat_00001.1.el7eap before *
unaffected

Default status
affected

0:18.0.13-1.redhat_00001.1.el7sso before *
unaffected

Default status
affected

0:18.0.13-1.redhat_00001.1.el8sso before *
unaffected

Default status
affected

0:18.0.13-1.redhat_00001.1.el9sso before *
unaffected

Default status
affected

7.6-46 before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

Default status
unaffected

Default status
unaffected

Default status
affected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unknown

Default status
unaffected

Default status
affected

Default status
unknown

Default status
affected

Default status
unaffected

Timeline

2024-02-19:Reported to Red Hat.
2023-10-27:Made public.

References

https://access.redhat.com/errata/RHSA-2024:1674 (RHSA-2024:1674) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1675 (RHSA-2024:1675) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1676 (RHSA-2024:1676) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1677 (RHSA-2024:1677) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1860 (RHSA-2024:1860) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1861 (RHSA-2024:1861) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1862 (RHSA-2024:1862) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1864 (RHSA-2024:1864) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1866 (RHSA-2024:1866) vendor-advisory

https://access.redhat.com/security/cve/CVE-2024-1635 vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=2264928 (RHBZ#2264928) issue-tracking

https://security.netapp.com/advisory/ntap-20240322-0007/

cve.org CVE-2024-1635

nvd.nist.gov CVE-2024-1635

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-1635
© Copyright 2024 THREATINT. Made in Cyprus with +