A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port of the server and then closes the connection immediately, the server will end with both memory and open file limits exhausted at some point, depending on the amount of memory available. At HTTP upgrade to remoting, the WriteTimeoutStreamSinkConduit leaks connections if RemotingConnection is closed by Remoting ServerConnectionOpenListener. Because the remoting connection originates in Undertow as part of the HTTP upgrade, there is an external layer to the remoting connection. This connection is unaware of the outermost layer when closing the connection during the connection opening procedure. Hence, the Undertow WriteTimeoutStreamSinkConduit is not notified of the closed connection in this scenario. Because WriteTimeoutStreamSinkConduit creates a timeout task, the whole dependency tree leaks via that task, which is added to XNIO WorkerThread. So, the workerThread points to the Undertow conduit, which contains the connections and causes the leak.
History

Thu, 19 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
References
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 08:45:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:build_keycloak:22 cpe:/a:redhat:build_keycloak:

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2024-02-19T21:23:14.496Z

Updated: 2024-09-18T08:36:09.062Z

Reserved: 2024-02-19T17:25:58.418Z

Link: CVE-2024-1635

cve-icon Vulnrichment

Updated: 2024-08-01T18:48:21.580Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-19T22:15:48.647

Modified: 2024-09-16T17:16:03.790

Link: CVE-2024-1635

cve-icon Redhat

Severity : Important

Publid Date: 2023-10-27T00:00:00Z

Links: CVE-2024-1635 - Bugzilla