7.5
CWE
835 834
Advisory Published
Updated

CVE-2021-35515

First published: Tue Jul 13 2021(Updated: )

A flaw was found in apache-commons-compress. When reading a specially crafted 7Z archive, the construction of the list of codecs that decompress an entry can result in an infinite loop. This flaw allows the mounting of a denial of service attack against services that use Compress' SevenZ package. The highest threat from this vulnerability is to system availability.

Credit: security@apache.org

Affected SoftwareAffected VersionHow to fix
redhat/apache-commons-compress<0:1.21-1.2.el8e
0:1.21-1.2.el8e
redhat/apache-commons-compress<1.21
1.21
Apache Commons Compress>=1.6<=1.20
Netapp Active Iq Unified Manager Linux
Netapp Active Iq Unified Manager Vmware Vsphere
Netapp Active Iq Unified Manager Windows
NetApp OnCommand Insight
Oracle Banking Digital Experience>=18.1<=18.3
Oracle Banking Digital Experience=19.1
Oracle Banking Digital Experience=20.1
Oracle Banking Digital Experience=21.1
Oracle Banking Enterprise Default Management=2.7.0
Oracle Banking Party Management=2.7.0
Oracle Banking Payments=14.5
Oracle Banking Trade Finance=14.5
Oracle Banking Treasury Management=14.5
Oracle Business Process Management Suite=12.2.1.3.0
Oracle Business Process Management Suite=12.2.1.4.0
Oracle Commerce Guided Search=11.3.2
Oracle Communications Billing and Revenue Management=12.0.0.4
Oracle Communications Cloud Native Core Automated Test Suite=1.8.0
Oracle Communications Cloud Native Core Service Communication Proxy=1.14.0
Oracle Communications Cloud Native Core Unified Data Repository=1.14.0
Oracle Communications Diameter Intelligence Hub>=8.0.0<=8.2.3
Oracle Communications Session Route Manager>=8.0.0<=8.2.5
Oracle Financial Services Crime And Compliance Management Studio=8.0.8.2.0
Oracle Financial Services Crime And Compliance Management Studio=8.0.8.3.0
Oracle Financial Services Enterprise Case Management=8.0.7.2.0
Oracle Financial Services Enterprise Case Management=8.0.8.1.0
Oracle FLEXCUBE Universal Banking>=14.0.0<=14.3.0
Oracle FLEXCUBE Universal Banking=12.4.0
Oracle FLEXCUBE Universal Banking=14.5.0
Oracle Healthcare Data Repository=8.1.0
Oracle Insurance Policy Administration=11.0.2
Oracle Insurance Policy Administration=11.1.0
Oracle Insurance Policy Administration=11.2.8
Oracle Insurance Policy Administration=11.3.0
Oracle Insurance Policy Administration=11.3.1
Oracle PeopleSoft Enterprise PeopleTools=8.57
Oracle PeopleSoft Enterprise PeopleTools=8.58
Oracle PeopleSoft Enterprise PeopleTools=8.59
Oracle Primavera Unifier>=17.7<=17.12
Oracle Primavera Unifier=18.8
Oracle Primavera Unifier=19.12
Oracle Primavera Unifier=20.12
Oracle Utilities Testing Accelerator=6.0.0.1.1
Oracle Utilities Testing Accelerator=6.0.0.2.2
Oracle Utilities Testing Accelerator=6.0.0.3.1
Oracle Communications Messaging Server=8.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2021-35515.

  • What is the severity of CVE-2021-35515?

    The severity of CVE-2021-35515 is high with a severity value of 7.5.

  • What is the affected software for CVE-2021-35515?

    The affected software for CVE-2021-35515 includes Apache Commons Compress version up to and excluding 1.21, NetApp Active Iq Unified Manager, NetApp OnCommand Insight, Oracle Banking Digital Experience versions 18.1 to 18.3, and various other Oracle software.

  • What is the impact of CVE-2021-35515?

    CVE-2021-35515 allows an attacker to mount a denial of service attack against services that use Compress' SevenZ package.

  • Is there a fix available for CVE-2021-35515?

    Yes, the fix for CVE-2021-35515 is available in Apache Commons Compress version 1.20 and higher.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203