CVE-2018-1114

It was found that URLResource.getLastModified() in Undertow closes the file descriptors only when they are finalized which can cause file descriptors to exhaust. This leads to a file handler leak.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:undertow:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization:4.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-11 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1114

Mitre link : CVE-2018-1114

CVE.ORG link : CVE-2018-1114


JSON object : View

Products Affected

redhat

  • virtualization_host
  • undertow
  • virtualization
CWE
CWE-400

Uncontrolled Resource Consumption