CVE-2021-22145

A memory disclosure vulnerability was identified in Elasticsearch 7.10.0 to 7.13.3 error reporting. A user with the ability to submit arbitrary queries to Elasticsearch could submit a malformed query that would result in an error message returned containing previously used portions of a data buffer. This buffer could contain sensitive information such as Elasticsearch documents or authentication details.
Configurations

Configuration 1 (hide)

cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.8.0:*:*:*:*:*:*:*

History

10 May 2022, 15:25

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - Patch, Third Party Advisory
CPE cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.8.0:*:*:*:*:*:*:*
First Time Oracle
Oracle communications Cloud Native Core Automated Test Suite

20 Apr 2022, 00:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html -

21 Sep 2021, 18:17

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20210827-0006/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20210827-0006/ - Third Party Advisory

27 Aug 2021, 07:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210827-0006/ -

28 Jul 2021, 19:49

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/163648/ElasticSearch-7.13.3-Memory-Disclosure.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://discuss.elastic.co/t/elasticsearch-7-13-4-security-update/279177 - (MISC) https://discuss.elastic.co/t/elasticsearch-7-13-4-security-update/279177 - Vendor Advisory
CWE CWE-209
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CPE cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:*

21 Jul 2021, 15:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-21 15:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-22145

Mitre link : CVE-2021-22145

CVE.ORG link : CVE-2021-22145


JSON object : View

Products Affected

oracle

  • communications_cloud_native_core_automated_test_suite

elastic

  • elasticsearch
CWE
CWE-209

Generation of Error Message Containing Sensitive Information