CVE-2021-26291

NameCVE-2021-26291
DescriptionApache Maven will follow repositories that are defined in a dependency’s Project Object Model (pom) which may be surprising to some users, resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository. Maven is changing the default behavior in 3.8.1+ to no longer follow http (non-SSL) repository references by default. More details available in the referenced urls. If you are currently using a repository manager to govern the repositories used by your builds, you are unaffected by the risks present in the legacy behavior, and are unaffected by this vulnerability and change to default behavior. See this link for more information about repository management: https://maven.apache.org/repository-management.html
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs988155

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
maven (PTS)jessie3.0.5-3vulnerable
stretch3.3.9-4vulnerable
buster3.6.0-1vulnerable
bullseye3.6.3-5vulnerable
bookworm3.8.7-1fixed
sid, trixie3.8.7-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mavensource(unstable)3.8.6-1988155

Notes

[bullseye] - maven <no-dsa> (Minor issue)
[buster] - maven <no-dsa> (Minor issue)
[stretch] - maven <no-dsa> (Minor issue)
https://www.openwall.com/lists/oss-security/2021/04/23/5
https://issues.apache.org/jira/browse/MNG-7118
https://github.com/apache/maven/commit/907d53ad3264718f66ff15e1363d76b07dd0c05f (maven-3.8.0)
https://github.com/apache/maven/commit/67125676eef313e592da6424a9be0c90c5e6bca5 (master)
[jessie] - maven <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems