CVE-2024-1635

high

Description

A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port of the server and then closes the connection immediately, the server will end with both memory and open file limits exhausted at some point, depending on the amount of memory available. At HTTP upgrade to remoting, the WriteTimeoutStreamSinkConduit leaks connections if RemotingConnection is closed by Remoting ServerConnectionOpenListener. Because the remoting connection originates in Undertow as part of the HTTP upgrade, there is an external layer to the remoting connection. This connection is unaware of the outermost layer when closing the connection during the connection opening procedure. Hence, the Undertow WriteTimeoutStreamSinkConduit is not notified of the closed connection in this scenario. Because WriteTimeoutStreamSinkConduit creates a timeout task, the whole dependency tree leaks via that task, which is added to XNIO WorkerThread. So, the workerThread points to the Undertow conduit, which contains the connections and causes the leak.

References

https://security.netapp.com/advisory/ntap-20240322-0007/

https://bugzilla.redhat.com/show_bug.cgi?id=2264928

https://access.redhat.com/security/cve/CVE-2024-1635

https://access.redhat.com/errata/RHSA-2024:1866

https://access.redhat.com/errata/RHSA-2024:1864

https://access.redhat.com/errata/RHSA-2024:1862

https://access.redhat.com/errata/RHSA-2024:1861

https://access.redhat.com/errata/RHSA-2024:1860

https://access.redhat.com/errata/RHSA-2024:1677

https://access.redhat.com/errata/RHSA-2024:1676

https://access.redhat.com/errata/RHSA-2024:1675

https://access.redhat.com/errata/RHSA-2024:1674

Details

Source: Mitre, NVD

Published: 2024-02-19

Updated: 2024-04-17

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High