CVE-2021-22132

Elasticsearch versions 7.7.0 to 7.10.1 contain an information disclosure flaw in the async search API. Users who execute an async search will improperly store the HTTP headers. An Elasticsearch user with the ability to read the .tasks index could obtain sensitive request headers of other users in the cluster. This issue is fixed in Elasticsearch 7.10.2
Configurations

Configuration 1 (hide)

cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.8.0:*:*:*:*:*:*:*

History

12 May 2022, 14:52

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - Patch, Third Party Advisory
First Time Oracle
Oracle communications Cloud Native Core Automated Test Suite
CPE cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.8.0:*:*:*:*:*:*:*

20 Apr 2022, 00:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html -

22 Feb 2021, 18:40

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20210219-0004/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20210219-0004/ - Third Party Advisory

19 Feb 2021, 13:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210219-0004/ -

05 Feb 2021, 19:42

Type Values Removed Values Added
CVSS v2 : 4.0
v3 : 6.5
v2 : 2.1
v3 : 4.8

19 Jan 2021, 17:26

Type Values Removed Values Added
References (MISC) https://discuss.elastic.co/t/elasticsearch-7-10-2-security-update/261164 - (MISC) https://discuss.elastic.co/t/elasticsearch-7-10-2-security-update/261164 - Release Notes, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CWE CWE-522
CPE cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:*

14 Jan 2021, 20:52

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-14 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-22132

Mitre link : CVE-2021-22132

CVE.ORG link : CVE-2021-22132


JSON object : View

Products Affected

elastic

  • elasticsearch

oracle

  • communications_cloud_native_core_automated_test_suite
CWE
CWE-522

Insufficiently Protected Credentials