CVE-2024-3653: Undertow Missing Release of Memory after Effective Lifetime vulnerability
(updated )
A vulnerability was found in Undertow. This issue requires enabling the learning-push handler in the server’s config, which is disabled by default, leaving the maxAge config in the handler unconfigured. The default is -1, which makes the handler vulnerable. If someone overwrites that config, the server is not subject to the attack. The attacker needs to be able to reach the server with a normal HTTP request.
References
- access.redhat.com/errata/RHSA-2024:4392
- access.redhat.com/errata/RHSA-2024:5143
- access.redhat.com/errata/RHSA-2024:5144
- access.redhat.com/errata/RHSA-2024:5145
- access.redhat.com/errata/RHSA-2024:5147
- access.redhat.com/errata/RHSA-2024:6437
- access.redhat.com/security/cve/CVE-2024-3653
- bugzilla.redhat.com/show_bug.cgi?id=2274437
- github.com/advisories/GHSA-ch7q-gpff-h9hp
- github.com/undertow-io/undertow
- github.com/undertow-io/undertow/pull/1639
- github.com/undertow-io/undertow/pull/1640
- github.com/undertow-io/undertow/pull/1641
- issues.redhat.com/browse/UNDERTOW-2382
- nvd.nist.gov/vuln/detail/CVE-2024-3653
Detect and mitigate CVE-2024-3653 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →