6.5
MEDIUM
CVE-2021-30640
Apache Tomcat JNDI Realm Authentication Bypass
Description

A vulnerability in the JNDI Realm of Apache Tomcat allows an attacker to authenticate using variations of a valid user name and/or to bypass some of the protection provided by the LockOut Realm. This issue affects Apache Tomcat 10.0.0-M1 to 10.0.5; 9.0.0.M1 to 9.0.45; 8.5.0 to 8.5.65.

INFO

Published Date :

July 12, 2021, 3:15 p.m.

Last Modified :

Oct. 27, 2022, 1:08 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2021-30640 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-30640 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle tekelec_platform_distribution
2 Oracle communications_pricing_design_center
3 Oracle hospitality_cruise_shipboard_property_management_system
4 Oracle communications_cloud_native_core_policy
5 Oracle communications_diameter_signaling_router
1 Debian debian_linux
1 Apache tomcat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-30640.

URL Resource
https://lists.apache.org/thread.html/r59f9ef03929d32120f91f4ea7e6e79edd5688d75d0a9b65fd26d1fe8%40%3Cannounce.tomcat.apache.org%3E Mailing List Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/08/msg00009.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202208-34 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210827-0007/ Third Party Advisory
https://www.debian.org/security/2021/dsa-4952 Third Party Advisory
https://www.debian.org/security/2021/dsa-4986 Third Party Advisory
https://www.oracle.com//security-alerts/cpujul2021.html Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Tips & tricks for using the Versio.io Product Lifecycle and Security API

api lifecycle lifecycle-data security-audit security-tools security-vulnerability product hardware lts maintenance release software support version longtermsupport

Updated: 2 months, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : July 26, 2022, 2:32 p.m. This repo has been linked 26 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-30640 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-30640 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-34 No Types Assigned https://security.gentoo.org/glsa/202208-34 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 21, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-34 [No Types Assigned]
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-287 CWE-116
  • Modified Analysis by [email protected]

    Mar. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0 *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.7.1 OR *cpe:2.3:a:oracle:communications_cloud_native_core_policy:1.14.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0 *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:hospitality_cruise_shipboard_property_management_system:20.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.7.1
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 09, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-4986 No Types Assigned https://www.debian.org/security/2021/dsa-4986 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0 OR *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0 *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:tekelec_platform_distribution:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.7.1
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4986 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/08/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/08/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210827-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20210827-0007/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4952 No Types Assigned https://www.debian.org/security/2021/dsa-4952 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 27, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210827-0007/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 10, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4952 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/08/msg00009.html [No Types Assigned]
  • Reanalysis by [email protected]

    Jul. 26, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N
  • Initial Analysis by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N
    Changed Reference Type https://lists.apache.org/thread.html/r59f9ef03929d32120f91f4ea7e6e79edd5688d75d0a9b65fd26d1fe8%40%3Cannounce.tomcat.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r59f9ef03929d32120f91f4ea7e6e79edd5688d75d0a9b65fd26d1fe8%40%3Cannounce.tomcat.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.109 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (excluding) 8.5.66 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.46 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.6
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-30640 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-30640 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.02%

score

0.57589

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability