CVE-2021-35515

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
When reading a specially crafted 7Z archive, the construction of the list of codecs that decompress an entry can result in an infinite loop. This could be used to mount a denial of service attack against services that use Compress' sevenz package.
Overview
  • CVE ID
  • CVE-2021-35515
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-07-13T08:15:07
  • Last Modified Date
  • 2023-02-28T15:20:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:commons_compress:*:*:*:*:*:*:*:* 1 OR 1.6 1.20
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:* 1 OR
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* 1 OR
cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:* 1 OR
cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_digital_experience:*:*:*:*:*:*:*:* 1 OR 18.1 18.3
cpe:2.3:a:oracle:banking_digital_experience:19.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_digital_experience:20.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_digital_experience:21.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_enterprise_default_management:2.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_party_management:2.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_payments:14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_trade_finance:14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:banking_treasury_management:14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:business_process_management_suite:12.2.1.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_cloud_native_core_service_communication_proxy:1.14.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_cloud_native_core_unified_data_repository:1.14.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:* 1 OR 8.0.0 8.2.3
cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:* 1 OR 8.0.0 8.2.5
cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.7.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:financial_services_enterprise_case_management:8.0.8.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:flexcube_universal_banking:*:*:*:*:*:*:*:* 1 OR 14.0.0 14.3.0
cpe:2.3:a:oracle:flexcube_universal_banking:12.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:flexcube_universal_banking:14.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:healthcare_data_repository:8.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:insurance_policy_administration:11.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:insurance_policy_administration:11.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:insurance_policy_administration:11.2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:insurance_policy_administration:11.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:insurance_policy_administration:11.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* 1 OR 17.7 17.12
cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:utilities_testing_accelerator:6.0.0.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:utilities_testing_accelerator:6.0.0.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:utilities_testing_accelerator:6.0.0.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.openwall.com/lists/oss-security/2021/07/13/1 Mailing List Third Party Advisory
https://commons.apache.org/proper/commons-compress/security-reports.html Vendor Advisory
https://lists.apache.org/thread.html/r19ebfd71770ec0617a9ea180e321ef927b3fefb4c81ec5d1902d20ab%40%3Cuser.commons.apache.org%3E Vendor Advisory
https://lists.apache.org/thread.html/r67ef3c07fe3b8c1b02d48012149d280ad6da8e4cec253b527520fb2b@%3Cdev.poi.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/r9f54c0caa462267e0cc68b49f141e91432b36b23348d18c65bd0d040@%3Cnotifications.skywalking.apache.org%3E Exploit Mailing List Vendor Advisory
https://lists.apache.org/thread.html/rab292091eadd1ecc63c516e9541a7f241091cf2e652b8185a6059945@%3Ccommits.druid.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/racd0c0381c8404f298b226cd9db2eaae965b14c9c568224aa3f437ae@%3Cnotifications.skywalking.apache.org%3E Exploit Mailing List Vendor Advisory
https://lists.apache.org/thread.html/rb064d705fdfa44b5dae4c366b369ef6597951083196321773b983e71@%3Ccommits.pulsar.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/rb6e1fa80d34e5ada45f72655d84bfd90db0ca44ef19236a49198c88c@%3Cnotifications.skywalking.apache.org%3E Exploit Mailing List Vendor Advisory
https://lists.apache.org/thread.html/rb7adf3e55359819e77230b4586521e5c6874ce5ed93384bdc14d6aee@%3Cnotifications.skywalking.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/rba65ed5ddb0586f5b12598f55ec7db3633e7b7fede60466367fbf86a@%3Cnotifications.skywalking.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/rbaea15ddc5a7c0c6b66660f1d6403b28595e2561bb283eade7d7cd69@%3Cannounce.apache.org%3E Vendor Advisory
https://lists.apache.org/thread.html/rbe91c512c5385181149ab087b6c909825d34299f5c491c6482a2ed57@%3Ccommits.druid.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/rd4332baaf6debd03d60deb7ec93bee49e5fdbe958cb6800dff7fb00e@%3Cnotifications.skywalking.apache.org%3E Mailing List Patch Vendor Advisory
https://lists.apache.org/thread.html/rf2f4d7940371a7c7c5b679f50e28fc7fcc82cd00670ced87e013ac88@%3Ccommits.druid.apache.org%3E Mailing List Vendor Advisory
https://lists.apache.org/thread.html/rfba19167efc785ad3561e7ef29f340d65ac8f0d897aed00e0731e742@%3Cnotifications.skywalking.apache.org%3E Mailing List Patch Vendor Advisory
https://security.netapp.com/advisory/ntap-20211022-0001/ Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 16:59:07 Added to TrackCVE
2022-12-05 05:53:56 2021-07-13T08:15Z 2021-07-13T08:15:07 CVE Published Date updated
2022-12-05 05:53:56 2022-07-25T18:15:50 CVE Modified Date updated
2022-12-05 05:53:57 Modified Vulnerability Status updated
2022-12-05 05:54:02 References updated
2022-12-30 15:12:05 Modified Undergoing Analysis Vulnerability Status updated
2022-12-30 15:12:06 Weakness Enumeration update
2023-02-28 17:12:26 2023-02-28T15:20:53 CVE Modified Date updated
2023-02-28 17:12:26 Undergoing Analysis Analyzed Vulnerability Status updated