CVE-2021-25122

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
When responding to new h2c connection requests, Apache Tomcat versions 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41 and 8.5.0 to 8.5.61 could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request.
Overview
  • CVE ID
  • CVE-2021-25122
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-01T12:15:13
  • Last Modified Date
  • 2022-10-25T18:07:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* 1 OR 8.5.0 8.5.61
cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* 1 OR 9.0.0 9.0.41
cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone10:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone11:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone12:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone13:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone14:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone15:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone16:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone17:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone18:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone19:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone20:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone21:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone22:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone23:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone24:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone25:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone26:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone27:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone1:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone10:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone2:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone3:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone4:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone5:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone6:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone7:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone8:*:*:*:*:*:* 1 OR
cpe:2.3:a:apache:tomcat:10.0.0:milestone9:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:agile_plm:9.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_cloud_native_core_security_edge_protection_proxy:1.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:database:12.2.0.1:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:oracle:database:19c:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:oracle:database:21c:*:*:*:enterprise:*:*:* 1 OR
cpe:2.3:a:oracle:graph_server_and_client:*:*:*:*:*:*:*:* 1 OR 21.3.0
cpe:2.3:a:oracle:graph_server_and_client:21.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:17.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:17.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:instantis_enterprisetrack:17.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:managed_file_transfer:12.2.1.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* 1 OR 8.0.23
cpe:2.3:a:oracle:siebel_ui_framework:*:*:*:*:*:*:*:* 1 OR 21.9
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.openwall.com/lists/oss-security/2021/03/01/1 Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r7b95bc248603360501f18c8eb03bb6001ec0ee3296205b34b07105b7%40%3Cannounce.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r7b95bc248603360501f18c8eb03bb6001ec0ee3296205b34b07105b7@%3Cannounce.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r7b95bc248603360501f18c8eb03bb6001ec0ee3296205b34b07105b7@%3Cannounce.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r7b95bc248603360501f18c8eb03bb6001ec0ee3296205b34b07105b7@%3Cdev.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r7b95bc248603360501f18c8eb03bb6001ec0ee3296205b34b07105b7@%3Cusers.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/rcd90bf36b1877e1310b87ecd14ed7bbb15da52b297efd9f0e7253a3b@%3Cusers.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/rd0463f9a5cbc02a485404c4b990f0da452e5ac5c237808edba11c947@%3Cusers.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/rf6d5d57b114678d8898005faef31e9fd6d7c981fcc4ccfc3bc272fc9@%3Cdev.tomcat.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/03/msg00018.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202208-34 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210409-0002/ Third Party Advisory
https://www.debian.org/security/2021/dsa-4891 Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:47:56 Added to TrackCVE
2022-12-05 22:56:39 2021-03-01T12:15Z 2021-03-01T12:15:13 CVE Published Date updated
2022-12-05 22:56:39 2022-10-25T18:07:57 CVE Modified Date updated
2022-12-05 22:56:39 Analyzed Vulnerability Status updated
2022-12-05 22:56:45 References updated