CWE
772 400
Advisory Published
Updated

CVE-2021-30129

First published: Mon Jul 12 2021(Updated: )

A vulnerability in sshd-core of Apache Mina SSHD allows an attacker to overflow the server causing an OutOfMemory error. This issue affects the SFTP and port forwarding features of Apache Mina SSHD version 2.0.0 and later versions. It was addressed in Apache Mina SSHD 2.7.0

Credit: security@apache.org

Affected SoftwareAffected VersionHow to fix
redhat/eap7-apache-sshd<0:2.7.0-1.redhat_00001.1.el8ea
0:2.7.0-1.redhat_00001.1.el8ea
redhat/eap7-apache-sshd<0:2.7.0-1.redhat_00001.1.el7ea
0:2.7.0-1.redhat_00001.1.el7ea
redhat/mina-sshd<2.7.0
2.7.0
Apache Sshd>=2.0.0<2.7.0
Oracle Banking Payments=14.5
Oracle Banking Trade Finance=14.5
Oracle Banking Treasury Management=14.5
Oracle Communications Cloud Native Core Console=1.9.0
Oracle FLEXCUBE Universal Banking>=14.0.0<=14.3.0
Oracle FLEXCUBE Universal Banking=14.5
Oracle Middleware Common Libraries And Tools=12.2.1.3.0
Oracle Middleware Common Libraries And Tools=12.2.1.4.0
Oracle Middleware Common Libraries And Tools=14.1.1.0.0
Oracle OSS Support Tools=2.12.42
Oracle Retail Customer Management and Segmentation Foundation=18.0
Oracle Retail Customer Management and Segmentation Foundation=19.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2021-30129?

    The severity of CVE-2021-30129 is medium.

  • Which versions of Apache Mina SSHD are affected by CVE-2021-30129?

    Apache Mina SSHD version 2.0.0 and later versions are affected by CVE-2021-30129.

  • How can an attacker exploit CVE-2021-30129?

    An attacker can exploit CVE-2021-30129 by overflowing the server, causing an OutOfMemory error.

  • Has CVE-2021-30129 been fixed?

    Yes, CVE-2021-30129 has been fixed in Apache Mina SSHD 2.7.0.

  • Where can I find more information about CVE-2021-30129?

    You can find more information about CVE-2021-30129 in the references: [Reference 1](https://lists.apache.org/thread.html/r6d4f78e192a0c8eabd671a018da464024642980ecd24096bde6db36f%40%3Cusers.mina.apache.org%3E), [Reference 2](https://lists.apache.org/thread.html/r6d4f78e192a0c8eabd671a018da464024642980ecd24096bde6db36f@%3Cusers.mina.apache.org%3E), [Reference 3](https://github.com/apache/mina-sshd/pull/181/commits/5b5bd1dcfa0c2fc250e079e1eb).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203