gsd-2021-3690
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2021-3690",
    "description": "A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.",
    "id": "GSD-2021-3690",
    "references": [
      "https://access.redhat.com/errata/RHSA-2021:5134",
      "https://access.redhat.com/errata/RHSA-2021:4767",
      "https://access.redhat.com/errata/RHSA-2021:3660",
      "https://access.redhat.com/errata/RHSA-2021:3658",
      "https://access.redhat.com/errata/RHSA-2021:3656",
      "https://access.redhat.com/errata/RHSA-2021:3534",
      "https://access.redhat.com/errata/RHSA-2021:3516",
      "https://access.redhat.com/errata/RHSA-2021:3471",
      "https://access.redhat.com/errata/RHSA-2021:3468",
      "https://access.redhat.com/errata/RHSA-2021:3467",
      "https://access.redhat.com/errata/RHSA-2021:3466",
      "https://access.redhat.com/errata/RHSA-2021:3425",
      "https://access.redhat.com/errata/RHSA-2021:3219",
      "https://access.redhat.com/errata/RHSA-2021:3218",
      "https://access.redhat.com/errata/RHSA-2021:3217",
      "https://access.redhat.com/errata/RHSA-2021:3216",
      "https://access.redhat.com/errata/RHSA-2022:1029"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-3690"
      ],
      "details": "A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.",
      "id": "GSD-2021-3690",
      "modified": "2023-12-13T01:23:34.005034Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2021-3690",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "undertow",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "Fixed in 2.2.10.Final, 2.0.40.Final"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-400",
                "lang": "eng",
                "value": "CWE-400 - Uncontrolled Resource Consumption"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://issues.redhat.com/browse/UNDERTOW-1935",
            "refsource": "MISC",
            "url": "https://issues.redhat.com/browse/UNDERTOW-1935"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299"
          },
          {
            "name": "https://access.redhat.com/security/cve/CVE-2021-3690",
            "refsource": "MISC",
            "url": "https://access.redhat.com/security/cve/CVE-2021-3690"
          },
          {
            "name": "https://github.com/undertow-io/undertow/commit/c7e84a0b7efced38506d7d1dfea5902366973877",
            "refsource": "MISC",
            "url": "https://github.com/undertow-io/undertow/commit/c7e84a0b7efced38506d7d1dfea5902366973877"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,2.0.40),[2.1.0,2.2.10)",
          "affected_versions": "All versions before 2.0.40, all versions starting from 2.1.0 before 2.2.10",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-401",
            "CWE-937"
          ],
          "date": "2023-07-07",
          "description": "A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.",
          "fixed_versions": [
            "2.0.40.Final",
            "2.2.10.Final"
          ],
          "identifier": "CVE-2021-3690",
          "identifiers": [
            "CVE-2021-3690",
            "GHSA-fj7c-vg2v-ccrm",
            "GMS-2022-2964"
          ],
          "not_impacted": "All versions starting from 2.0.40 before 2.1.0, all versions starting from 2.2.10",
          "package_slug": "maven/io.undertow/undertow-core",
          "pubdate": "2022-08-23",
          "solution": "Upgrade to versions 2.0.40.Final, 2.2.10.Final or above.",
          "title": "Uncontrolled Resource Consumption",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-3690",
            "https://issues.redhat.com/browse/UNDERTOW-1935",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1991299",
            "https://access.redhat.com/security/cve/CVE-2021-3690",
            "https://github.com/undertow-io/undertow/commit/c7e84a0b7efced38506d7d1dfea5902366973877",
            "https://access.redhat.com/security/cve/cve-2021-3690#cve-cvss-v3",
            "https://www.mend.io/vulnerability-database/CVE-2021-3690",
            "https://github.com/advisories/GHSA-fj7c-vg2v-ccrm"
          ],
          "uuid": "c01ee727-0009-4cbf-b69a-b88e573d8ff7"
        },
        {
          "affected_range": "(,0)",
          "affected_versions": "All versions before 2.0.40, all versions starting from 2.2.0 before 2.2.10",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2022-07-15",
          "description": "Buffer leak on incoming WebSocket PONG message(s) in Undertow before 2.0.40 and 2.2.10 can lead to memory exhaustion and allow a denial of service.",
          "fixed_versions": [
            "2.0.40",
            "2.2.10"
          ],
          "identifier": "GMS-2022-2964",
          "identifiers": [
            "GHSA-fj7c-vg2v-ccrm",
            "GMS-2022-2964",
            "CVE-2021-3690"
          ],
          "not_impacted": "All versions starting from 2.0.40 before 2.2.0, all versions starting from 2.2.10",
          "package_slug": "maven/io.undertow/undertow-core",
          "pubdate": "2022-07-15",
          "solution": "Upgrade to versions 2.0.40, 2.2.10 or above.",
          "title": "Duplicate of ./maven/io.undertow/undertow-core/CVE-2021-3690.yml",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-3690",
            "https://github.com/undertow-io/undertow/commit/c7e84a0b7efced38506d7d1dfea5902366973877",
            "https://access.redhat.com/security/cve/cve-2021-3690#cve-cvss-v3",
            "https://issues.redhat.com/browse/UNDERTOW-1935",
            "https://www.mend.io/vulnerability-database/CVE-2021-3690",
            "https://github.com/advisories/GHSA-fj7c-vg2v-ccrm"
          ],
          "uuid": "50c2bf5a-6e78-46b7-aa3f-5cfeee1ca525"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:text-only:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:integration_camel_k:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:integration_camel_quarkus:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:fuse:1.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.0.40",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.2.10",
                "versionStartIncluding": "2.1.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2021-3690"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-401"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://issues.redhat.com/browse/UNDERTOW-1935",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Mitigation",
                "Vendor Advisory"
              ],
              "url": "https://issues.redhat.com/browse/UNDERTOW-1935"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Vendor Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299"
            },
            {
              "name": "https://access.redhat.com/security/cve/CVE-2021-3690",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/security/cve/CVE-2021-3690"
            },
            {
              "name": "https://github.com/undertow-io/undertow/commit/c7e84a0b7efced38506d7d1dfea5902366973877",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/undertow-io/undertow/commit/c7e84a0b7efced38506d7d1dfea5902366973877"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2023-07-07T19:23Z",
      "publishedDate": "2022-08-23T16:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.