CVE-2021-26291 log

Source
Severity Medium
Remote Yes
Type Man-in-the-middle
Description
Apache Maven may follow repositories that are defined in a dependency’s Project Object Model (pom) which may be surprising to some users, resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository. Maven is changing the default behavior to no longer follow http (non-SSL) repository references by default in version 3.8.1.

If you are currently using a repository manager to govern the repositories used by your builds, you are unaffected by the risks present in the legacy behavior, and are unaffected by this vulnerability and change to default behavior.
Group Package Affected Fixed Severity Status Ticket
AVG-1863 maven 3.6.3-1 3.8.1-1 Medium Fixed
References
https://lists.apache.org/thread.html/r9a027668558264c4897633e66bcb7784099fdec9f9b22c38c2442f00%40%3Cusers.maven.apache.org%3E
https://issues.apache.org/jira/browse/MNG-7118
https://github.com/apache/maven/commit/907d53ad3264718f66ff15e1363d76b07dd0c05f
https://maven.apache.org/repository-management.html