We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-3653

Undertow: learningpushhandler can lead to remote memory dos attacks



Assignerredhat
Reserved2024-04-11
Published2024-07-08
Updated2024-09-27

Description

A vulnerability was found in Undertow. This issue requires enabling the learning-push handler in the server's config, which is disabled by default, leaving the maxAge config in the handler unconfigured. The default is -1, which makes the handler vulnerable. If someone overwrites that config, the server is not subject to the attack. The attacker needs to be able to reach the server with a normal HTTP request.



MEDIUM: 5.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Problem types

Missing Release of Memory after Effective Lifetime

Product status

Default status
unaffected

Any version
affected

Default status
affected

5.2.4.redhat-00001 before *
unaffected

Default status
unaffected

Default status
affected

0:2.2.33-1.SP1_redhat_00001.1.el8eap before *
unaffected

Default status
affected

0:2.2.33-1.SP1_redhat_00001.1.el9eap before *
unaffected

Default status
affected

0:2.2.33-1.SP1_redhat_00001.1.el7eap before *
unaffected

Default status
unaffected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
unaffected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
unknown

Default status
unaffected

Default status
unknown

Default status
unknown

Default status
unknown

Default status
affected

Default status
affected

Timeline

2024-04-11:Reported to Red Hat.
2024-07-08:Made public.

References

https://access.redhat.com/errata/RHSA-2024:4392 (RHSA-2024:4392) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:5143 (RHSA-2024:5143) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:5144 (RHSA-2024:5144) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:5145 (RHSA-2024:5145) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:5147 (RHSA-2024:5147) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:6437 (RHSA-2024:6437) vendor-advisory

https://access.redhat.com/security/cve/CVE-2024-3653 vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=2274437 (RHBZ#2274437) issue-tracking

cve.org CVE-2024-3653

nvd.nist.gov CVE-2024-3653

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.