7.5
CWE
200
Advisory Published
Updated

CVE-2021-25122: Infoleak

First published: Mon Mar 01 2021(Updated: )

A flaw was found in Apache Tomcat. When responding to new h2c connection requests, Apache Tomcat could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request. The highest threat from this vulnerability is to data confidentiality.

Credit: security@apache.org security@apache.org

Affected SoftwareAffected VersionHow to fix
redhat/jws5-ecj<0:4.12.0-3.redhat_2.2.el7
0:4.12.0-3.redhat_2.2.el7
redhat/jws5-tomcat<0:9.0.43-11.redhat_00011.1.el7
0:9.0.43-11.redhat_00011.1.el7
redhat/jws5-tomcat-native<0:1.2.26-3.redhat_3.el7
0:1.2.26-3.redhat_3.el7
redhat/jws5-tomcat-vault<0:1.1.8-2.Final_redhat_00003.1.el7
0:1.1.8-2.Final_redhat_00003.1.el7
redhat/jws5-ecj<0:4.12.0-3.redhat_2.2.el8
0:4.12.0-3.redhat_2.2.el8
redhat/jws5-tomcat<0:9.0.43-11.redhat_00011.1.el8
0:9.0.43-11.redhat_00011.1.el8
redhat/jws5-tomcat-native<0:1.2.26-3.redhat_3.el8
0:1.2.26-3.redhat_3.el8
redhat/jws5-tomcat-vault<0:1.1.8-2.Final_redhat_00003.1.el8
0:1.1.8-2.Final_redhat_00003.1.el8
redhat/tomcat<10.0.2
10.0.2
redhat/tomcat<9.0.43
9.0.43
redhat/tomcat<8.5.63
8.5.63
IBM IBM® Engineering Requirements Management DOORS<=9.7.2.7
IBM IBM® Engineering Requirements Management DOORS Web Access<=9.7.2.7
ubuntu/tomcat9<9.0.16-3ubuntu0.18.04.2
9.0.16-3ubuntu0.18.04.2
ubuntu/tomcat9<9.0.31-1ubuntu0.2
9.0.31-1ubuntu0.2
debian/tomcat9
9.0.31-1~deb10u6
9.0.31-1~deb10u12
9.0.43-2~deb11u9
9.0.43-2~deb11u10
9.0.70-2
Apache Tomcat>=8.5.0<=8.5.61
Apache Tomcat>=9.0.0<=9.0.41
Apache Tomcat=9.0.0-milestone1
Apache Tomcat=9.0.0-milestone10
Apache Tomcat=9.0.0-milestone11
Apache Tomcat=9.0.0-milestone12
Apache Tomcat=9.0.0-milestone13
Apache Tomcat=9.0.0-milestone14
Apache Tomcat=9.0.0-milestone15
Apache Tomcat=9.0.0-milestone16
Apache Tomcat=9.0.0-milestone17
Apache Tomcat=9.0.0-milestone18
Apache Tomcat=9.0.0-milestone19
Apache Tomcat=9.0.0-milestone2
Apache Tomcat=9.0.0-milestone20
Apache Tomcat=9.0.0-milestone21
Apache Tomcat=9.0.0-milestone22
Apache Tomcat=9.0.0-milestone23
Apache Tomcat=9.0.0-milestone24
Apache Tomcat=9.0.0-milestone25
Apache Tomcat=9.0.0-milestone26
Apache Tomcat=9.0.0-milestone27
Apache Tomcat=9.0.0-milestone3
Apache Tomcat=9.0.0-milestone4
Apache Tomcat=9.0.0-milestone5
Apache Tomcat=10.0.0
Apache Tomcat=10.0.0-milestone1
Apache Tomcat=10.0.0-milestone10
Apache Tomcat=10.0.0-milestone2
Apache Tomcat=10.0.0-milestone3
Apache Tomcat=10.0.0-milestone4
Apache Tomcat=10.0.0-milestone5
Apache Tomcat=10.0.0-milestone6
Apache Tomcat=10.0.0-milestone7
Apache Tomcat=10.0.0-milestone8
Apache Tomcat=10.0.0-milestone9
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Oracle Agile PLM=9.3.3
Oracle Agile PLM=9.3.6
Oracle Communications Cloud Native Core Policy=1.14.0
Oracle Communications Cloud Native Core Security Edge Protection Proxy=1.6.0
Oracle Communications Instant Messaging Server=10.0.1.5.0
Oracle Database=12.2.0.1
Oracle Database=19c
Oracle Database=21c
Oracle Graph Server And Client<21.3.0
Oracle Graph Server And Client=21.3.0
Oracle Instantis Enterprisetrack=17.1
Oracle Instantis Enterprisetrack=17.2
Oracle Instantis Enterprisetrack=17.3
Oracle Managed File Transfer=12.2.1.3.0
Oracle Managed File Transfer=12.2.1.4.0
Oracle Mysql Enterprise Monitor<=8.0.23
Oracle Siebel Ui Framework<=21.9

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2021-25122?

    The severity of CVE-2021-25122 is high.

  • Which versions of Apache Tomcat are affected by CVE-2021-25122?

    Apache Tomcat versions 10.0.0-M1 to 10.0.0 and 9.0.0.M1 to 9.0.43 are affected by CVE-2021-25122.

  • How does CVE-2021-25122 affect Apache Tomcat?

    CVE-2021-25122 allows user A and user B to see the results of user A's request due to duplicate request headers and a limited amount of request body.

  • What is the remedy for CVE-2021-25122 in Apache Tomcat 10.0.2?

    The remedy for CVE-2021-25122 in Apache Tomcat 10.0.2 is to update to version 10.0.3.

  • Where can I find more information about CVE-2021-25122?

    You can find more information about CVE-2021-25122 at the following references: [link1], [link2], [link3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203