Lucene search

K
cve[email protected]CVE-2021-25329
HistoryMar 01, 2021 - 12:15 p.m.

CVE-2021-25329

2021-03-0112:15:14
web.nvd.nist.gov
524
27
cve-2021-25329
incomplete fix
apache tomcat
security vulnerability
nvd

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.922 High

EPSS

Percentile

99.0%

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.

Affected configurations

Vulners
NVD
Node
apachetomcatRange10.0.0
OR
apachetomcatRange9.0.41
OR
apachetomcatRange8.5.61
OR
apachetomcatRange7.0.107

CNA Affected

[
  {
    "product": "Apache Tomcat",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "lessThan": "10.0.0",
        "status": "affected",
        "version": "Apache Tomcat 10",
        "versionType": "custom"
      },
      {
        "lessThan": "9.0.41",
        "status": "affected",
        "version": "Apache Tomcat 9",
        "versionType": "custom"
      },
      {
        "lessThan": "8.5.61",
        "status": "affected",
        "version": "Apache Tomcat 8.5",
        "versionType": "custom"
      },
      {
        "lessThan": "7.0.107",
        "status": "affected",
        "version": "Apache Tomcat 7",
        "versionType": "custom"
      }
    ]
  }
]

References

Social References

More

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.922 High

EPSS

Percentile

99.0%