6.5
MEDIUM
CVE-2021-41973
Apache MINA HTTP Header Looping Vulnerability (DoS)
Description

In Apache MINA, a specifically crafted, malformed HTTP request may cause the HTTP Header decoder to loop indefinitely. The decoder assumed that the HTTP Header begins at the beginning of the buffer and loops if there is more data than expected. Please update MINA to 2.1.5 or greater.

INFO

Published Date :

Nov. 1, 2021, 9:15 a.m.

Last Modified :

May 2, 2022, 6:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-41973 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle flexcube_universal_banking
2 Oracle banking_payments
3 Oracle banking_treasury_management
4 Oracle oss_support_tools
5 Oracle communications_cloud_native_core_console
6 Oracle customer_management_and_segmentation_foundation
7 Oracle banking_trade_finance_process_management
8 Oracle fusion_middleware_common_libraries_and_tools
1 Apache mina
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-41973.

URL Resource
http://www.openwall.com/lists/oss-security/2021/11/01/2 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/11/01/8 Mailing List Third Party Advisory
https://lists.apache.org/thread.html/r0b907da9340d5ff4e6c1a4798ef4e79700a668657f27cca8a39e9250%40%3Cdev.mina.apache.org%3E Mailing List Patch Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-41973 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-41973 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/11/01/2 Patch, Third Party Advisory http://www.openwall.com/lists/oss-security/2021/11/01/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/11/01/8 Third Party Advisory http://www.openwall.com/lists/oss-security/2021/11/01/8 Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.5 OR *cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.22 *cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:* versions from (including) 2.1.0 up to (excluding) 2.1.5
    Added CPE Configuration OR *cpe:2.3:a:oracle:banking_payments:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance_process_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_treasury_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_universal_banking:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (including) 14.3 *cpe:2.3:a:oracle:flexcube_universal_banking:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fusion_middleware_common_libraries_and_tools:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fusion_middleware_common_libraries_and_tools:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:fusion_middleware_common_libraries_and_tools:14.1.1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:oss_support_tools:2.12.42:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/11/01/2 No Types Assigned http://www.openwall.com/lists/oss-security/2021/11/01/2 Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/11/01/8 No Types Assigned http://www.openwall.com/lists/oss-security/2021/11/01/8 Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r0b907da9340d5ff4e6c1a4798ef4e79700a668657f27cca8a39e9250%40%3Cdev.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r0b907da9340d5ff4e6c1a4798ef4e79700a668657f27cca8a39e9250%40%3Cdev.mina.apache.org%3E Mailing List, Patch, Vendor Advisory
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.5
  • CVE Modified by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/11/01/8 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/11/01/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-41973 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-41973 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} -0.02%

score

0.74943

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability