CWE
706 200
Advisory Published
Advisory Published
Updated

CVE-2021-24122: Infoleak

First published: Thu Jan 14 2021(Updated: )

A flaw was found in Apache Tomcat. When serving resources from a network location using the NTFS file system, it was possible to bypass security constraints and view the source code for JSPs in some configurations. The root cause was the unexpected behavior of the JRE API File.getCanonicalPath(), which was caused by the inconsistent behavior of the Windows API (FindFirstFileW) in some circumstances. The highest threat from this vulnerability is to confidentiality.

Credit: security@apache.org security@apache.org

Affected SoftwareAffected VersionHow to fix
redhat/jws5-tomcat<0:9.0.36-9.redhat_8.1.el7
0:9.0.36-9.redhat_8.1.el7
redhat/jws5-tomcat-native<0:1.2.25-3.redhat_3.el7
0:1.2.25-3.redhat_3.el7
redhat/jws5-tomcat<0:9.0.36-9.redhat_8.1.el8
0:9.0.36-9.redhat_8.1.el8
redhat/jws5-tomcat-native<0:1.2.25-3.redhat_3.el8
0:1.2.25-3.redhat_3.el8
Apache Tomcat>=7.0.0<=7.0.106
Apache Tomcat>=8.5.0<=8.5.59
Apache Tomcat>=9.0.1<=9.0.39
Apache Tomcat=9.0.0-milestone1
Apache Tomcat=9.0.0-milestone10
Apache Tomcat=9.0.0-milestone11
Apache Tomcat=9.0.0-milestone12
Apache Tomcat=9.0.0-milestone13
Apache Tomcat=9.0.0-milestone14
Apache Tomcat=9.0.0-milestone15
Apache Tomcat=9.0.0-milestone16
Apache Tomcat=9.0.0-milestone17
Apache Tomcat=9.0.0-milestone18
Apache Tomcat=9.0.0-milestone19
Apache Tomcat=9.0.0-milestone2
Apache Tomcat=9.0.0-milestone20
Apache Tomcat=9.0.0-milestone21
Apache Tomcat=9.0.0-milestone22
Apache Tomcat=9.0.0-milestone23
Apache Tomcat=9.0.0-milestone24
Apache Tomcat=9.0.0-milestone25
Apache Tomcat=9.0.0-milestone26
Apache Tomcat=9.0.0-milestone27
Apache Tomcat=9.0.0-milestone3
Apache Tomcat=9.0.0-milestone4
Apache Tomcat=9.0.0-milestone5
Apache Tomcat=9.0.0-milestone6
Apache Tomcat=9.0.0-milestone7
Apache Tomcat=9.0.0-milestone8
Apache Tomcat=9.0.0-milestone9
Apache Tomcat=10.0.0-milestone1
Apache Tomcat=10.0.0-milestone2
Apache Tomcat=10.0.0-milestone3
Apache Tomcat=10.0.0-milestone4
Apache Tomcat=10.0.0-milestone5
Apache Tomcat=10.0.0-milestone6
Apache Tomcat=10.0.0-milestone7
Apache Tomcat=10.0.0-milestone8
Apache Tomcat=10.0.0-milestone9
Debian Debian Linux=9.0
Oracle Agile PLM=9.3.3
Oracle Agile PLM=9.3.6
redhat/tomcat<9.0.40
9.0.40
redhat/tomcat<8.5.60
8.5.60
redhat/tomcat<7.0.107
7.0.107
maven/org.apache.tomcat.embed:tomcat-embed-core>=7.0.0<7.0.107
7.0.107
maven/org.apache.tomcat.embed:tomcat-embed-core>=8.5.0<8.5.60
8.5.60
maven/org.apache.tomcat.embed:tomcat-embed-core>=9.0.0<9.0.40
9.0.40
maven/org.apache.tomcat.embed:tomcat-embed-core>=10.0.0-M1<=10.0.0-M9
10.0.0-M10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203