Executive Summary

Informations
Name CVE-2021-24122 First vendor Publication 2021-01-14
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

When serving resources from a network location using the NTFS file system, Apache Tomcat versions 10.0.0-M1 to 10.0.0-M9, 9.0.0.M1 to 9.0.39, 8.5.0 to 8.5.59 and 7.0.0 to 7.0.106 were susceptible to JSP source code disclosure in some configurations. The root cause was the unexpected behaviour of the JRE API File.getCanonicalPath() which in turn was caused by the inconsistent behaviour of the Windows API (FindFirstFileW) in some circumstances.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24122

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-706 Use of Incorrectly-Resolved Name or Reference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 506
Application 2
Os 1

Sources (Detail)

https://lists.apache.org/thread.html/r1595889b083e05986f42b944dc43060d6b08302...
https://lists.apache.org/thread.html/r7382e1e35b9bc7c8f320b90ad77e74c13172d08...
https://lists.apache.org/thread.html/r776c64337495bf28b7d5597268114a888e3fad6...
https://lists.apache.org/thread.html/r7e0bb9ea415724550e2b325e143b23e269579e5...
https://lists.apache.org/thread.html/rb32a73b7cb919d4f44a2596b6b951274c0004fc...
https://lists.apache.org/thread.html/rca833c6d42b7b9ce1563488c0929f29fcc95947...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210212-0008/
MISC https://lists.apache.org/thread.html/r1595889b083e05986f42b944dc43060d6b08302...
MLIST http://www.openwall.com/lists/oss-security/2021/01/14/1
https://lists.debian.org/debian-lts-announce/2021/03/msg00018.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2023-12-09 13:11:38
  • Multiple Updates
2023-11-07 21:36:03
  • Multiple Updates
2023-06-29 02:08:42
  • Multiple Updates
2023-01-10 13:00:44
  • Multiple Updates
2022-10-24 21:27:40
  • Multiple Updates
2022-05-24 05:27:57
  • Multiple Updates
2021-12-31 01:48:39
  • Multiple Updates
2021-08-05 01:42:20
  • Multiple Updates
2021-07-21 05:23:02
  • Multiple Updates
2021-07-16 01:40:23
  • Multiple Updates
2021-05-04 14:08:20
  • Multiple Updates
2021-04-22 03:13:27
  • Multiple Updates
2021-03-26 21:23:21
  • Multiple Updates
2021-03-26 12:38:17
  • Multiple Updates
2021-02-19 21:23:32
  • Multiple Updates
2021-02-12 17:23:02
  • Multiple Updates
2021-02-03 17:23:05
  • Multiple Updates
2021-01-30 05:23:04
  • Multiple Updates
2021-01-16 05:23:04
  • Multiple Updates
2021-01-14 21:23:37
  • First insertion