Executive Summary

Informations
Name CVE-2021-22696 First vendor Publication 2021-04-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

CXF supports (via JwtRequestCodeFilter) passing OAuth 2 parameters via a JWT token as opposed to query parameters (see: The OAuth 2.0 Authorization Framework: JWT Secured Authorization Request (JAR)). Instead of sending a JWT token as a "request" parameter, the spec also supports specifying a URI from which to retrieve a JWT token from via the "request_uri" parameter. CXF was not validating the "request_uri" parameter (apart from ensuring it uses "https) and was making a REST request to the parameter in the request to retrieve a token. This means that CXF was vulnerable to DDos attacks on the authorization server, as specified in section 10.4.1 of the spec. This issue affects Apache CXF versions prior to 3.4.3; Apache CXF versions prior to 3.3.10.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22696

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 88
Application 4
Application 4
Application 1
Application 6
Application 6

Sources (Detail)

https://lists.apache.org/thread.html/r6445001cc5f9a2bb1e6316993753306e054bdd1...
https://lists.apache.org/thread.html/r8651c06212c56294a1c0ea61a5ad7790c065022...
https://lists.apache.org/thread.html/r8651c06212c56294a1c0ea61a5ad7790c065022...
https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9...
https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1a...
Source Url
CONFIRM https://cxf.apache.org/security-advisories.data/CVE-2021-22696.txt.asc
MISC https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
MLIST http://www.openwall.com/lists/oss-security/2021/04/02/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:35:17
  • Multiple Updates
2022-06-17 01:58:22
  • Multiple Updates
2022-06-04 01:57:52
  • Multiple Updates
2022-05-12 21:23:14
  • Multiple Updates
2022-04-20 09:23:20
  • Multiple Updates
2021-12-10 21:23:19
  • Multiple Updates
2021-10-20 17:23:14
  • Multiple Updates
2021-06-17 21:23:30
  • Multiple Updates
2021-06-16 17:22:59
  • Multiple Updates
2021-05-04 14:08:59
  • Multiple Updates
2021-04-22 03:13:49
  • Multiple Updates
2021-04-07 17:22:59
  • Multiple Updates
2021-04-03 00:22:59
  • Multiple Updates
2021-04-02 17:22:58
  • First insertion