Lucene search

K
cveApacheCVE-2021-22696
HistoryApr 02, 2021 - 10:15 a.m.

CVE-2021-22696

2021-04-0210:15:12
CWE-400
CWE-918
apache
web.nvd.nist.gov
105
6
cxf
oauth 2
jwt
vulnerability
security
apache cxf
rest
ddos
nvd
cve-2021-22696

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.003

Percentile

69.8%

CXF supports (via JwtRequestCodeFilter) passing OAuth 2 parameters via a JWT token as opposed to query parameters (see: The OAuth 2.0 Authorization Framework: JWT Secured Authorization Request (JAR)). Instead of sending a JWT token as a โ€œrequestโ€ parameter, the spec also supports specifying a URI from which to retrieve a JWT token from via the โ€œrequest_uriโ€ parameter. CXF was not validating the โ€œrequest_uriโ€ parameter (apart from ensuring it uses "https) and was making a REST request to the parameter in the request to retrieve a token. This means that CXF was vulnerable to DDos attacks on the authorization server, as specified in section 10.4.1 of the spec. This issue affects Apache CXF versions prior to 3.4.3; Apache CXF versions prior to 3.3.10.

Affected configurations

Nvd
Vulners
Node
apachecxfRange<3.3.10
OR
apachecxfRange3.4.0โ€“3.4.3
Node
oraclebusiness_intelligenceMatch5.5.0.0.0enterprise
OR
oraclebusiness_intelligenceMatch5.9.0.0.0enterprise
OR
oraclebusiness_intelligenceMatch12.2.1.3.0enterprise
OR
oraclebusiness_intelligenceMatch12.2.1.4.0enterprise
OR
oraclecommunications_diameter_intelligence_hubRange8.0.0โ€“8.1.0
OR
oraclecommunications_diameter_intelligence_hubRange8.2.0โ€“8.2.3
OR
oraclecommunications_element_managerMatch8.2.2
OR
oraclecommunications_session_report_managerRange8.0.0โ€“8.2.4.0
OR
oraclecommunications_session_route_managerRange8.0.0โ€“8.2.4
VendorProductVersionCPE
apachecxf*cpe:2.3:a:apache:cxf:*:*:*:*:*:*:*:*
oraclebusiness_intelligence5.5.0.0.0cpe:2.3:a:oracle:business_intelligence:5.5.0.0.0:*:*:*:enterprise:*:*:*
oraclebusiness_intelligence5.9.0.0.0cpe:2.3:a:oracle:business_intelligence:5.9.0.0.0:*:*:*:enterprise:*:*:*
oraclebusiness_intelligence12.2.1.3.0cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*
oraclebusiness_intelligence12.2.1.4.0cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*
oraclecommunications_diameter_intelligence_hub*cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*
oraclecommunications_element_manager8.2.2cpe:2.3:a:oracle:communications_element_manager:8.2.2:*:*:*:*:*:*:*
oraclecommunications_session_report_manager*cpe:2.3:a:oracle:communications_session_report_manager:*:*:*:*:*:*:*:*
oraclecommunications_session_route_manager*cpe:2.3:a:oracle:communications_session_route_manager:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Apache CXF",
    "vendor": "Apache Software Foundation",
    "versions": [
      {
        "lessThan": "3.4.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "3.3.10",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.003

Percentile

69.8%