3.7
LOW
CVE-2021-43980
Apache Tomcat HTTP Request Smuggling Vulnerability
Description

The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.

INFO

Published Date :

Sept. 28, 2022, 2:15 p.m.

Last Modified :

Nov. 10, 2022, 4 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2021-43980 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-43980 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Apache tomcat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-43980.

URL Resource
http://www.openwall.com/lists/oss-security/2022/09/28/1 Mailing List Third Party Advisory
https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3 Mailing List Vendor Advisory
https://lists.debian.org/debian-lts-announce/2022/10/msg00029.html Mailing List Third Party Advisory
https://www.debian.org/security/2022/dsa-5265 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java

Updated: 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2024, 7:56 a.m. This repo has been linked 26 different CVEs too.

None

Kotlin

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2023, 5:27 p.m. This repo has been linked 21 different CVEs too.

Tips & tricks for using the Versio.io Product Lifecycle and Security API

api lifecycle lifecycle-data security-audit security-tools security-vulnerability product hardware lts maintenance release software support version longtermsupport

Updated: 2 months, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : July 26, 2022, 2:32 p.m. This repo has been linked 26 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-43980 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-43980 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00029.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5265 No Types Assigned https://www.debian.org/security/2022/dsa-5265 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 30, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5265 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00029.html [No Types Assigned]
  • Reanalysis by [email protected]

    Oct. 05, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (including) 8.5.77 *cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.1 up to (including) 9.0.60 *cpe:2.3:a:apache:tomcat:10.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone9:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 10.0.1 up to (including) 10.1.0 OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (including) 8.5.77 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.0.60 *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (including) 10.0.18 *cpe:2.3:a:apache:tomcat:10.1.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone11:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone12:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.1.0:milestone9:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/09/28/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/09/28/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3 No Types Assigned https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3 Mailing List, Vendor Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 8.5.0 up to (including) 8.5.77 *cpe:2.3:a:apache:tomcat:9.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:9.0.0:milestone9:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 9.0.1 up to (including) 9.0.60 *cpe:2.3:a:apache:tomcat:10.0.0:milestone1:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone10:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone2:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone3:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone4:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone5:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone6:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone7:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone8:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:10.0.0:milestone9:*:*:*:*:*:* *cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:* versions from (including) 10.0.1 up to (including) 10.1.0
  • CVE Modified by [email protected]

    Sep. 28, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/09/28/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-43980 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-43980 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} -0.08%

score

0.57953

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability