CVE-2024-1635

Undertow: out-of-memory error after several closed connections with wildfly-http-client protocol

Description

A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port of the server and then closes the connection immediately, the server will end with both memory and open file limits exhausted at some point, depending on the amount of memory available. At HTTP upgrade to remoting, the WriteTimeoutStreamSinkConduit leaks connections if RemotingConnection is closed by Remoting ServerConnectionOpenListener. Because the remoting connection originates in Undertow as part of the HTTP upgrade, there is an external layer to the remoting connection. This connection is unaware of the outermost layer when closing the connection during the connection opening procedure. Hence, the Undertow WriteTimeoutStreamSinkConduit is not notified of the closed connection in this scenario. Because WriteTimeoutStreamSinkConduit creates a timeout task, the whole dependency tree leaks via that task, which is added to XNIO WorkerThread. So, the workerThread points to the Undertow conduit, which contains the connections and causes the leak.

Remediation

Workaround:

  • No mitigation is currently available for this vulnerability. However, there might be some protections, such as request limits by a load balancer in front of JBoss EAP/Wildfly or even Undertow, that could minimize the impact.

Category

7.5
CVSS
Severity: High
CVSS 3.1 •
EPSS 8.33% Top 10%
Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory netapp.com
Affected: Red Hat Red Hat build of Apache Camel 4.4.1 for Spring Boot
Affected: Red Hat Red Hat Fuse 7.13.0
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 7
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7
Affected: Red Hat Red Hat Single Sign-On 7.6 for RHEL 7
Affected: Red Hat Red Hat Single Sign-On 7.6 for RHEL 8
Affected: Red Hat Red Hat Single Sign-On 7.6 for RHEL 9
Affected: Red Hat RHEL-8 based Middleware Containers
Affected: Red Hat RHSSO 7.6.8
Affected: Red Hat OpenShift Serverless
Affected: Red Hat Red Hat build of Apache Camel 4 for Quarkus 3
Affected: Red Hat Red Hat build of Apache Camel for Spring Boot 3
Affected: Red Hat Red Hat build of Apache Camel for Spring Boot 4
Affected: Red Hat Red Hat build of Apicurio Registry 2
Affected: Red Hat Red Hat Build of Keycloak
Affected: Red Hat Red Hat build of OptaPlanner 8
Affected: Red Hat Red Hat build of Quarkus
Affected: Red Hat Red Hat Data Grid 8
Affected: Red Hat Red Hat Integration Camel K 1
Affected: Red Hat Red Hat Integration Camel Quarkus 2
Affected: Red Hat Red Hat JBoss Data Grid 7
Affected: Red Hat Red Hat JBoss Enterprise Application Platform 8
Affected: Red Hat Red Hat JBoss Fuse Service Works 6
Affected: Red Hat Red Hat Process Automation 7
Affected: Red Hat streams for Apache Kafka
Published at:
Updated at:

References

Link Tags
https://access.redhat.com/errata/RHSA-2024:1674 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:1675 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:1676 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:1677 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:1860 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:1861 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:1862 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:1864 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:1866 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:3354 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2024:4884 third party advisory vendor advisory
https://access.redhat.com/errata/RHSA-2025:4226 third party advisory vendor advisory
https://access.redhat.com/security/cve/CVE-2024-1635 third party advisory vdb entry
https://bugzilla.redhat.com/show_bug.cgi?id=2264928 third party advisory issue tracking
https://security.netapp.com/advisory/ntap-20240322-0007/ vendor advisory

Frequently Asked Questions

What is the severity of CVE-2024-1635?
CVE-2024-1635 has been scored as a high severity vulnerability.
How to fix CVE-2024-1635?
As a workaround for remediating CVE-2024-1635: No mitigation is currently available for this vulnerability. However, there might be some protections, such as request limits by a load balancer in front of JBoss EAP/Wildfly or even Undertow, that could minimize the impact.
Is CVE-2024-1635 being actively exploited in the wild?
It is possible that CVE-2024-1635 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~8% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2024-1635?
CVE-2024-1635 affects Red Hat Red Hat build of Apache Camel 4.4.1 for Spring Boot, Red Hat Red Hat Fuse 7.13.0, Red Hat Red Hat JBoss Enterprise Application Platform 7, Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7, Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7, Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7, Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7, Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7, Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7, Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7, Red Hat Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7, Red Hat Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8, Red Hat Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 9, Red Hat Red Hat JBoss Enterprise Application Platform 7.4 on RHEL 7, Red Hat Red Hat Single Sign-On 7.6 for RHEL 7, Red Hat Red Hat Single Sign-On 7.6 for RHEL 8, Red Hat Red Hat Single Sign-On 7.6 for RHEL 9, Red Hat RHEL-8 based Middleware Containers, Red Hat RHSSO 7.6.8, Red Hat OpenShift Serverless, Red Hat Red Hat build of Apache Camel 4 for Quarkus 3, Red Hat Red Hat build of Apache Camel for Spring Boot 3, Red Hat Red Hat build of Apache Camel for Spring Boot 4, Red Hat Red Hat build of Apicurio Registry 2, Red Hat Red Hat Build of Keycloak, Red Hat Red Hat build of OptaPlanner 8, Red Hat Red Hat build of Quarkus, Red Hat Red Hat Data Grid 8, Red Hat Red Hat Integration Camel K 1, Red Hat Red Hat Integration Camel Quarkus 2, Red Hat Red Hat JBoss Data Grid 7, Red Hat Red Hat JBoss Enterprise Application Platform 8, Red Hat Red Hat JBoss Fuse Service Works 6, Red Hat Red Hat Process Automation 7, Red Hat streams for Apache Kafka.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.