Executive Summary

Informations
Name CVE-2021-25329 First vendor Publication 2021-03-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The fix for CVE-2020-9484 was incomplete. When using Apache Tomcat 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41, 8.5.0 to 8.5.61 or 7.0.0. to 7.0.107 with a configuration edge case that was highly unlikely to be used, the Tomcat instance was still vulnerable to CVE-2020-9494. Note that both the previously published prerequisites for CVE-2020-9484 and the previously published mitigations for CVE-2020-9484 also apply to this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25329

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 508
Application 2
Application 1
Application 1
Application 1
Application 3
Application 1
Application 3
Application 2
Application 24
Application 15
Os 2

Sources (Detail)

https://lists.apache.org/thread.html/r11ce01e8a4c7269b88f88212f21830edf735589...
https://lists.apache.org/thread.html/r732b2ca289dc02df2de820e8775559abd6c207f...
https://lists.apache.org/thread.html/r8a2ac0e476dbfc1e6440b09dcc782d444ad635d...
https://lists.apache.org/thread.html/rb51ccd58b2152fc75125b2406fc93e04ca9d34e...
https://lists.apache.org/thread.html/rf6d5d57b114678d8898005faef31e9fd6d7c981...
https://lists.apache.org/thread.html/rfe62fbf9d4c314f166fe8c668e50e5d9dd882a9...
https://lists.apache.org/thread.html/rfe62fbf9d4c314f166fe8c668e50e5d9dd882a9...
https://lists.apache.org/thread.html/rfe62fbf9d4c314f166fe8c668e50e5d9dd882a9...
Source Url
CONFIRM https://lists.apache.org/thread.html/rfe62fbf9d4c314f166fe8c668e50e5d9dd882a9...
https://security.netapp.com/advisory/ntap-20210409-0002/
DEBIAN https://www.debian.org/security/2021/dsa-4891
GENTOO https://security.gentoo.org/glsa/202208-34
MISC https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
MLIST http://www.openwall.com/lists/oss-security/2021/03/01/2
https://lists.debian.org/debian-lts-announce/2021/03/msg00018.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2023-12-09 13:11:54
  • Multiple Updates
2023-11-07 21:35:35
  • Multiple Updates
2023-06-29 02:08:58
  • Multiple Updates
2023-01-10 13:00:57
  • Multiple Updates
2022-10-27 09:27:48
  • Multiple Updates
2022-08-21 13:27:41
  • Multiple Updates
2022-03-01 21:23:26
  • Multiple Updates
2022-02-07 21:23:18
  • Multiple Updates
2021-12-31 01:48:49
  • Multiple Updates
2021-12-08 00:23:16
  • Multiple Updates
2021-10-20 17:23:16
  • Multiple Updates
2021-08-05 01:42:24
  • Multiple Updates
2021-07-21 05:23:01
  • Multiple Updates
2021-07-16 01:40:26
  • Multiple Updates
2021-07-03 01:40:05
  • Multiple Updates
2021-07-03 01:39:16
  • Multiple Updates
2021-07-03 00:23:00
  • Multiple Updates
2021-07-02 13:22:55
  • Multiple Updates
2021-07-02 09:22:57
  • Multiple Updates
2021-07-02 05:23:00
  • Multiple Updates
2021-05-04 14:08:42
  • Multiple Updates
2021-04-22 00:23:19
  • Multiple Updates
2021-04-20 17:22:53
  • Multiple Updates
2021-04-15 09:22:56
  • Multiple Updates
2021-04-14 00:23:09
  • Multiple Updates
2021-04-09 13:22:58
  • Multiple Updates
2021-03-26 12:38:18
  • First insertion