Executive Summary

Informations
Name CVE-2021-3690 First vendor Publication 2022-08-23
Vendor Cve Last vendor Modification 2023-07-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3690

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 126

Sources (Detail)

Source Url
MISC https://access.redhat.com/security/cve/CVE-2021-3690
https://bugzilla.redhat.com/show_bug.cgi?id=1991299
https://github.com/undertow-io/undertow/commit/c7e84a0b7efced38506d7d1dfea590...
https://issues.redhat.com/browse/UNDERTOW-1935

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-07-08 00:28:22
  • Multiple Updates
2022-08-27 09:27:13
  • Multiple Updates
2022-08-23 21:27:13
  • First insertion