Search for vulnerabilities
Vulnerability details: VCID-ga84-mep2-aaar
Vulnerability ID VCID-ga84-mep2-aaar
Aliases CVE-2021-3629
GHSA-rf6q-vx79-mjxr
Summary Uncontrolled Resource Consumption in Undertow
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4676
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4677
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4679
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4767
rhas Critical https://access.redhat.com/errata/RHSA-2021:5134
rhas Moderate https://access.redhat.com/errata/RHSA-2021:5149
rhas Moderate https://access.redhat.com/errata/RHSA-2021:5150
rhas Moderate https://access.redhat.com/errata/RHSA-2021:5151
rhas Moderate https://access.redhat.com/errata/RHSA-2021:5154
rhas Moderate https://access.redhat.com/errata/RHSA-2021:5170
rhas Moderate https://access.redhat.com/errata/RHSA-2022:0146
rhas Important https://access.redhat.com/errata/RHSA-2022:1179
rhas Important https://access.redhat.com/errata/RHSA-2022:5532
cvssv3 5.9 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3629.json
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.0008 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00091 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00092 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00096 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
epss 0.00243 https://api.first.org/data/v1/epss?cve=CVE-2021-3629
cvssv3.1 7.5 https://bugzilla.redhat.com/show_bug.cgi?id=1977362
generic_textual HIGH https://bugzilla.redhat.com/show_bug.cgi?id=1977362
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1977362
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-rf6q-vx79-mjxr
cvssv3.1 7.5 https://github.com/undertow-io
generic_textual HIGH https://github.com/undertow-io
cvssv3.1 7.5 https://github.com/undertow-io/undertow
generic_textual HIGH https://github.com/undertow-io/undertow
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2021-3629
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2021-3629
cvssv3 5.9 https://nvd.nist.gov/vuln/detail/CVE-2021-3629
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-3629
cvssv3.1 5.9 https://nvd.nist.gov/vuln/detail/CVE-2021-3629
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2021-3629
generic_textual HIGH https://nvd.nist.gov/vuln/detail/CVE-2021-3629
cvssv3.1 7.5 https://security.netapp.com/advisory/ntap-20220729-0008
generic_textual HIGH https://security.netapp.com/advisory/ntap-20220729-0008
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3629.json
https://api.first.org/data/v1/epss?cve=CVE-2021-3629
https://github.com/undertow-io
https://github.com/undertow-io/undertow
https://security.netapp.com/advisory/ntap-20220729-0008
https://security.netapp.com/advisory/ntap-20220729-0008/
1016448 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1016448
1977362 https://bugzilla.redhat.com/show_bug.cgi?id=1977362
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:integration:-:*:*:*:text-only:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:integration:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:single_sign-on:-:*:*:*:text-only:*:*:*
cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:wildfly_core:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:wildfly_core:*:*:*:*:*:*:*:*
CVE-2021-3629 https://nvd.nist.gov/vuln/detail/CVE-2021-3629
GHSA-rf6q-vx79-mjxr https://github.com/advisories/GHSA-rf6q-vx79-mjxr
RHSA-2021:4676 https://access.redhat.com/errata/RHSA-2021:4676
RHSA-2021:4677 https://access.redhat.com/errata/RHSA-2021:4677
RHSA-2021:4679 https://access.redhat.com/errata/RHSA-2021:4679
RHSA-2021:4767 https://access.redhat.com/errata/RHSA-2021:4767
RHSA-2021:5134 https://access.redhat.com/errata/RHSA-2021:5134
RHSA-2021:5149 https://access.redhat.com/errata/RHSA-2021:5149
RHSA-2021:5150 https://access.redhat.com/errata/RHSA-2021:5150
RHSA-2021:5151 https://access.redhat.com/errata/RHSA-2021:5151
RHSA-2021:5154 https://access.redhat.com/errata/RHSA-2021:5154
RHSA-2021:5170 https://access.redhat.com/errata/RHSA-2021:5170
RHSA-2022:0146 https://access.redhat.com/errata/RHSA-2022:0146
RHSA-2022:1179 https://access.redhat.com/errata/RHSA-2022:1179
RHSA-2022:5532 https://access.redhat.com/errata/RHSA-2022:5532
RHSA-2022:6407 https://access.redhat.com/errata/RHSA-2022:6407
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3629.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=1977362
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/undertow-io
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://github.com/undertow-io/undertow
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3629
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3629
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3629
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3629
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3629
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-3629
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://security.netapp.com/advisory/ntap-20220729-0008
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.20842
EPSS Score 0.0008
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.