U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2024-3653 Detail

Description

A vulnerability was found in Undertow. This issue requires enabling the learning-push handler in the server's config, which is disabled by default, leaving the maxAge config in the handler unconfigured. The default is -1, which makes the handler vulnerable. If someone overwrites that config, the server is not subject to the attack. The attacker needs to be able to reach the server with a normal HTTP request.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
https://access.redhat.com/errata/RHSA-2024:4392
https://access.redhat.com/errata/RHSA-2024:4392
https://access.redhat.com/errata/RHSA-2024:5143
https://access.redhat.com/errata/RHSA-2024:5144
https://access.redhat.com/errata/RHSA-2024:5145
https://access.redhat.com/errata/RHSA-2024:5147
https://access.redhat.com/errata/RHSA-2024:6437
https://access.redhat.com/security/cve/CVE-2024-3653
https://access.redhat.com/security/cve/CVE-2024-3653
https://bugzilla.redhat.com/show_bug.cgi?id=2274437
https://bugzilla.redhat.com/show_bug.cgi?id=2274437
https://security.netapp.com/advisory/ntap-20240828-0002/

Weakness Enumeration

CWE-ID CWE Name Source
CWE-401 Missing Release of Memory after Effective Lifetime Red Hat, Inc.  

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2024-3653
NVD Published Date:
07/08/2024
NVD Last Modified:
11/21/2024
Source:
Red Hat, Inc.