Bug 2264928 (CVE-2024-1635) - CVE-2024-1635 undertow: Out-of-memory Error after several closed connections with wildfly-http-client protocol
Summary: CVE-2024-1635 undertow: Out-of-memory Error after several closed connections ...
Keywords:
Status: NEW
Alias: CVE-2024-1635
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2264893
TreeView+ depends on / blocked
 
Reported: 2024-02-19 17:29 UTC by Patrick Del Bello
Modified: 2024-04-30 23:00 UTC (History)
85 users (show)

Fixed In Version: undertow 2.3.10.SP3, undertow 2.2.30.SP1
Doc Type: ---
Doc Text:
A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port of the server and then closes the connection immediately, the server will end with both memory and open file limits exhausted at some point, depending on the amount of memory available. At HTTP upgrade to remoting, the WriteTimeoutStreamSinkConduit leaks connections if RemotingConnection is closed by Remoting ServerConnectionOpenListener. Because the remoting connection originates in Undertow as part of the HTTP upgrade, there is an external layer to the remoting connection. This connection is unaware of the outermost layer when closing the connection during the connection opening procedure. Hence, the Undertow WriteTimeoutStreamSinkConduit is not notified of the closed connection in this scenario. Because WriteTimeoutStreamSinkConduit creates a timeout task, the whole dependency tree leaks via that task, which is added to XNIO WorkerThread. So, the workerThread points to the Undertow conduit, which contains the connections and causes the leak.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:1674 0 None None None 2024-04-04 15:21:13 UTC
Red Hat Product Errata RHSA-2024:1675 0 None None None 2024-04-04 15:20:43 UTC
Red Hat Product Errata RHSA-2024:1676 0 None None None 2024-04-04 15:20:11 UTC
Red Hat Product Errata RHSA-2024:1677 0 None None None 2024-04-04 15:23:01 UTC
Red Hat Product Errata RHSA-2024:1860 0 None None None 2024-04-16 19:52:28 UTC
Red Hat Product Errata RHSA-2024:1861 0 None None None 2024-04-16 19:52:43 UTC
Red Hat Product Errata RHSA-2024:1862 0 None None None 2024-04-16 19:52:56 UTC
Red Hat Product Errata RHSA-2024:1864 0 None None None 2024-04-16 19:54:28 UTC
Red Hat Product Errata RHSA-2024:1866 0 None None None 2024-04-16 20:04:45 UTC

Description Patrick Del Bello 2024-02-19 17:29:57 UTC
A vulnerability was found under the scope of Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and close a connection with the HTTP port of the server and close the connection immediately, the server will end with both memory and open files limits exhausted at some point, depending on the amount of memory available. 

At Http upgrade to remoting, WriteTimeoutStreamSinkConduit leaks connections if RemotingConnection is closed by Remoting ServerConnectionOpenListener
Because the remoting connection originates in Undertow as part of the HTTP upgrade, we have an external layer to the remoting connection. This connection is unaware of the outermost layer when closing the connection during connection opening procedure, and hence the Undertow WriteTimeoutStreamSinkConduit is not notified of the connection being closed in this scenario. Because WriteTimeoutStreamSinkConduit creates a timeout task, the whole dependency tree leaks via that task, that is added to XNIO WorkerThread. So, the workerThread points to the Undertow conduit, that contains the connections and causes the leak.

Comment 3 Salvatore Bonaccorso 2024-03-10 14:29:18 UTC
Is there information on the the upstream status for undertow? Is there an upstream issue and/or fixing commit available?

Comment 4 Patrick Del Bello 2024-03-13 12:57:40 UTC
@carnil: Please follow up with https://issues.redhat.com/browse/WFLY-18700 and linked issues.

Comment 5 Charmaine9x 2024-03-19 03:36:01 UTC Comment hidden (spam)
Comment 6 Paramvir jindal 2024-04-03 04:02:18 UTC
Marking EAP-8 as not affected because EAP 8 GA was released with the fixed version.

Comment 7 errata-xmlrpc 2024-04-04 15:20:06 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9

Via RHSA-2024:1676 https://access.redhat.com/errata/RHSA-2024:1676

Comment 8 errata-xmlrpc 2024-04-04 15:20:39 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8

Via RHSA-2024:1675 https://access.redhat.com/errata/RHSA-2024:1675

Comment 9 errata-xmlrpc 2024-04-04 15:21:09 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7

Via RHSA-2024:1674 https://access.redhat.com/errata/RHSA-2024:1674

Comment 10 errata-xmlrpc 2024-04-04 15:22:57 UTC
This issue has been addressed in the following products:

  EAP 7.4.16

Via RHSA-2024:1677 https://access.redhat.com/errata/RHSA-2024:1677

Comment 11 errata-xmlrpc 2024-04-16 19:52:25 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 7

Via RHSA-2024:1860 https://access.redhat.com/errata/RHSA-2024:1860

Comment 12 errata-xmlrpc 2024-04-16 19:52:39 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 8

Via RHSA-2024:1861 https://access.redhat.com/errata/RHSA-2024:1861

Comment 13 errata-xmlrpc 2024-04-16 19:52:52 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 9

Via RHSA-2024:1862 https://access.redhat.com/errata/RHSA-2024:1862

Comment 14 errata-xmlrpc 2024-04-16 19:54:25 UTC
This issue has been addressed in the following products:

  RHEL-8 based Middleware Containers

Via RHSA-2024:1864 https://access.redhat.com/errata/RHSA-2024:1864

Comment 15 errata-xmlrpc 2024-04-16 20:04:41 UTC
This issue has been addressed in the following products:

  RHSSO 7.6.8

Via RHSA-2024:1866 https://access.redhat.com/errata/RHSA-2024:1866


Note You need to log in before you can comment on or make changes to this bug.