Description

It was found that URLResource.getLastModified() in Undertow closes the file descriptors only when they are finalized which can cause file descriptors to exhaust. This leads to a file handler leak.

INFO

Published Date :

Sept. 11, 2018, 3:29 p.m.

Last Modified :

Oct. 9, 2019, 11:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-1114 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat virtualization
2 Redhat virtualization_host
3 Redhat undertow
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1114.

URL Resource
https://access.redhat.com/errata/RHSA-2018:2643 Vendor Advisory
https://access.redhat.com/errata/RHSA-2018:2669 Vendor Advisory
https://access.redhat.com/errata/RHSA-2019:0877 Vendor Advisory
https://bugs.openjdk.java.net/browse/JDK-6956385 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1114 Issue Tracking Vendor Advisory
https://issues.jboss.org/browse/UNDERTOW-1338 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1114 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1114 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CWE Red Hat, Inc. CWE-400
  • Modified Analysis by [email protected]

    Apr. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0877 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0877 Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:undertow:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:undertow:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0877 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 16, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2669 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2669 Vendor Advisory
    Changed Reference Type https://bugs.openjdk.java.net/browse/JDK-6956385 No Types Assigned https://bugs.openjdk.java.net/browse/JDK-6956385 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2643 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2643 Vendor Advisory
    Changed Reference Type https://issues.jboss.org/browse/UNDERTOW-1338 No Types Assigned https://issues.jboss.org/browse/UNDERTOW-1338 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1114 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1114 Issue Tracking, Vendor Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:redhat:undertow:-:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 12, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2669 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2643 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1114 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1114 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} -0.15%

score

0.72949

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability