Vulnerability Name:

CVE-2021-26291 (CCN-200608)

Assigned:2021-04-23
Published:2021-04-23
Updated:2022-07-25
Summary:Apache Maven will follow repositories that are defined in a dependency’s Project Object Model (pom) which may be surprising to some users, resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository. Maven is changing the default behavior in 3.8.1+ to no longer follow http (non-SSL) repository references by default. More details available in the referenced urls. If you are currently using a repository manager to govern the repositories used by your builds, you are unaffected by the risks present in the legacy behavior, and are unaffected by this vulnerability and change to default behavior. See this link for more information about repository management: https://maven.apache.org/repository-management.html
CVSS v3 Severity:9.1 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)
7.9 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): None
9.1 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)
7.9 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): None
CVSS v2 Severity:6.4 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
9.4 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-346
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2021-26291

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20210423 CVE-2021-26291: Apache Maven: block repositories using http by default

Source: XF
Type: UNKNOWN
apache-cve202126291-sec-bypass(200608)

Source: MLIST
Type: Mailing List, Vendor Advisory
[announce] 20210423 CVE-2021-26291: Apache Maven: block repositories using http by default

Source: MLIST
Type: Mailing List, Vendor Advisory
[maven-dev] 20210423 CVE-2021-26291: Apache Maven: block repositories using http by default

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210719 [jira] [Assigned] (KARAF-7223) Upgrade maven artifacts to mitigate CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[druid-commits] 20210809 [GitHub] [druid] jihoonson commented on pull request #11562: suppress CVE-2021-26291 on kafka-clients

Source: MLIST
Type: Mailing List, Vendor Advisory
[kafka-jira] 20210521 [jira] [Resolved] (KAFKA-12820) Upgrade maven-artifact dependency to resolve CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[kafka-jira] 20210809 [jira] [Commented] (KAFKA-12820) Upgrade maven-artifact dependency to resolve CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210816 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.69 artifacts to mitigate CVE-2020-28052

Source: MLIST
Type: Mailing List, Vendor Advisory
[kafka-users] 20210617 vulnerabilities

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210817 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210820 [jira] [Updated] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052

Source: MLIST
Type: Mailing List, Vendor Advisory
[kafka-dev] 20210521 [jira] [Resolved] (KAFKA-12820) Upgrade maven-artifact dependency to resolve CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[kafka-jira] 20210520 [GitHub] [kafka] dongjinleekr opened a new pull request #10739: KAFKA-12820: Upgrade maven-artifact dependency to resolve CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[kafka-jira] 20210521 [GitHub] [kafka] omkreddy merged pull request #10739: KAFKA-12820: Upgrade maven-artifact dependency to resolve CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[jena-dev] 20210429 Re: FYI: Maven CVE-2021-26291

Source: MLIST
Type: Mailing List, Patch, Vendor Advisory
[karaf-issues] 20210817 [jira] [Commented] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210719 [jira] [Commented] (KARAF-7224) Impact of CVE-2021-26291 on Karaf

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210718 [jira] [Created] (KARAF-7223) Upgrade maven artifacts to mitigate CVE-2021-26291

Source: MLIST
Type: Mailing List, Patch, Vendor Advisory
[kafka-commits] 20210521 [kafka] branch 2.8 updated: KAFKA-12820: Upgrade maven-artifact dependency to resolve CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210718 [jira] [Created] (KARAF-7224) Impact of CVE-2021-26291 on Karaf

Source: MISC
Type: Mailing List, Vendor Advisory
https://lists.apache.org/thread.html/r7212b874e575e59d648980d91bc22e684906aee9b211ab92da9591f5@%3Cdev.kafka.apache.org%3E

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210719 [jira] [Assigned] (KARAF-7224) Impact of CVE-2021-26291 on Karaf

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210810 [jira] [Commented] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052

Source: MLIST
Type: Mailing List, Vendor Advisory
[kafka-jira] 20210520 [jira] [Assigned] (KAFKA-12820) Upgrade maven-artifact dependency to resolve CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[kafka-commits] 20210521 [kafka] branch 2.7 updated: KAFKA-12820: Upgrade maven-artifact dependency to resolve CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[kafka-jira] 20210520 [jira] [Created] (KAFKA-12820) Upgrade maven-artifact dependency to resolve CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210720 [jira] [Commented] (KARAF-7224) Impact of CVE-2021-26291 on Karaf

Source: MISC
Type: Mailing List, Vendor Advisory
https://lists.apache.org/thread.html/r9a027668558264c4897633e66bcb7784099fdec9f9b22c38c2442f00%40%3Cusers.maven.apache.org%3E

Source: MLIST
Type: Mailing List, Vendor Advisory
[maven-users] 20210423 CVE-2021-26291: Apache Maven: block repositories using http by default

Source: MLIST
Type: Mailing List, Vendor Advisory
[jena-dev] 20210428 FYI: Maven CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[druid-commits] 20210809 [GitHub] [druid] abhishekagarwal87 opened a new pull request #11562: suppress CVE-2021-26291 on kafka-clients

Source: MLIST
Type: Mailing List, Patch, Vendor Advisory
[kafka-commits] 20210521 [kafka] branch 2.6 updated: KAFKA-12820: Upgrade maven-artifact dependency to resolve CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210824 [jira] [Resolved] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210816 [jira] [Updated] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052

Source: MISC
Type: Mailing List, Vendor Advisory
https://lists.apache.org/thread.html/rcd6c3a36f1dbc130da1b89d0f320db7040de71661a512695a8d513ac@%3Cdev.kafka.apache.org%3E

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210810 [jira] [Created] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052

Source: MLIST
Type: Mailing List, Vendor Advisory
[druid-commits] 20210809 [GitHub] [druid] abhishekagarwal87 merged pull request #11562: suppress CVE-2021-26291 on kafka-clients

Source: MLIST
Type: Mailing List, Vendor Advisory
[kafka-dev] 20210520 [jira] [Created] (KAFKA-12820) Upgrade maven-artifact dependency to resolve CVE-2021-26291

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210824 [jira] [Commented] (KARAF-7240) Upgrade bcprov 1.68 artifacts to mitigate CVE-2020-28052

Source: MLIST
Type: Mailing List, Vendor Advisory
[karaf-issues] 20210810 [jira] [Updated] (KARAF-7240) Upgrade bcprov artifacts to mitigate CVE-2020-28052

Source: MLIST
Type: Mailing List, Vendor Advisory
[myfaces-dev] 20210506 [GitHub] [myfaces-tobago] lofwyr14 opened a new pull request #817: build: CVE fix

Source: CCN
Type: Apache Web site
Apache Maven

Source: CCN
Type: oss-sec Mailing List, Fri, 23 Apr 2021 10:21:24 -0400
CVE-2021-26291: Apache Maven: block repositories using http by default

Source: CCN
Type: IBM Security Bulletin 6953705 (Business Automation Manager Open Editions)
Multiple security vulnerabilities are addressed with IBM Business Automation Manager Open Editions 8.0.2

Source: CCN
Type: Oracle CPUApr2022
Oracle Critical Patch Update Advisory - April 2022

Source: MISC
Type: Patch, Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html

Source: CCN
Type: Oracle CPUJul2022
Oracle Critical Patch Update Advisory - July 2022

Source: N/A
Type: UNKNOWN
N/A

Source: MISC
Type: Exploit, Third Party Advisory
https://www.whitesourcesoftware.com/resources/blog/maven-security-vulnerability-cve-2021-26291/

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2021-26291

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apache:maven:*:*:*:*:*:*:*:* (Version < 3.8.1)

  • Configuration 2:
  • cpe:/a:quarkus:quarkus:*:*:*:*:*:*:*:* (Version < 1.13.5)

  • Configuration 3:
  • cpe:/a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* (Version >= 8.0.6.0.0 and <= 8.0.9.0.0)
  • OR cpe:/a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:* (Version >= 8.1.0.0.0 and <= 8.1.2.0)
  • OR cpe:/a:oracle:goldengate_big_data_and_application_adapters:23.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8039
    P
    maven-3.8.6-150200.4.9.8 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:112083
    P
    clojure-1.10.3.855-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:112974
    P
    maven-3.8.1-2.3 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:105625
    P
    clojure-1.10.3.855-1.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:106422
    P
    maven-3.8.1-2.3 on GA media (Moderate)
    2021-10-01
    BACK
    apache maven *
    quarkus quarkus *
    oracle financial services analytical applications infrastructure *
    oracle financial services analytical applications infrastructure *
    oracle goldengate big data and application adapters 23.1
    oracle weblogic server 12.2.1.3.0