gsd-2021-43980
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2021-43980",
    "id": "GSD-2021-43980",
    "references": [
      "https://www.debian.org/security/2022/dsa-5265",
      "https://access.redhat.com/errata/RHSA-2022:7272",
      "https://access.redhat.com/errata/RHSA-2022:7273",
      "https://www.suse.com/security/cve/CVE-2021-43980.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-43980"
      ],
      "details": "The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.",
      "id": "GSD-2021-43980",
      "modified": "2023-12-13T01:23:26.451279Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@apache.org",
        "ID": "CVE-2021-43980",
        "STATE": "PUBLIC",
        "TITLE": "Apache Tomcat: Information disclosure"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Apache Tomcat",
                    "version": {
                      "version_data": [
                        {
                          "version_name": "10.1",
                          "version_value": "10.1.0-M1 to 10.1.0-M12"
                        },
                        {
                          "version_name": "10.0",
                          "version_value": "10.0.0-M1 to 10.0.18"
                        },
                        {
                          "version_name": "9.0",
                          "version_value": "9.0.0-M1 to 9.0.60"
                        },
                        {
                          "version_name": "8.5",
                          "version_value": "8.5.0 to 8.5.77"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Apache Software Foundation"
            }
          ]
        }
      },
      "credit": [
        {
          "lang": "eng",
          "value": "Thanks to Adam Thomas, Richard Hernandez and Ryan Schmitt for discovering the issue and working with the Tomcat security team to identify the root cause and appropriate fix."
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "impact": [
        {
          "other": "important"
        }
      ],
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3",
            "refsource": "MISC",
            "url": "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3"
          },
          {
            "name": "[oss-security] 20220928 CVE-2021-43980: Apache Tomcat: Information disclosure",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2022/09/28/1"
          },
          {
            "name": "[debian-lts-announce] 20221026 [SECURITY] [DLA 3160-1] tomcat9 security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00029.html"
          },
          {
            "name": "DSA-5265",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2022/dsa-5265"
          }
        ]
      },
      "source": {
        "discovery": "UNKNOWN"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[8.5.0,8.5.77],[9.0.0,9.0.60],[10.0.0,10.0.18],[10.1.0]",
          "affected_versions": "All versions starting from 8.5.0 up to 8.5.77, all versions starting from 9.0.0 up to 9.0.60, all versions starting from 10.0.0 up to 10.0.18, version 10.1.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-362",
            "CWE-937"
          ],
          "date": "2022-11-10",
          "description": "The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.",
          "fixed_versions": [],
          "identifier": "CVE-2021-43980",
          "identifiers": [
            "CVE-2021-43980"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.apache.tomcat.embed/tomcat-embed-core",
          "pubdate": "2022-09-28",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-43980",
            "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3",
            "http://www.openwall.com/lists/oss-security/2022/09/28/1"
          ],
          "uuid": "8fcf0015-23df-4619-a737-d55181208d6e"
        },
        {
          "affected_range": "[8.5.0,8.5.77],[9.0.0,9.0.60],[10.0.0,10.0.18],[10.1.0]",
          "affected_versions": "All versions starting from 8.5.0 up to 8.5.77, all versions starting from 9.0.0 up to 9.0.60, all versions starting from 10.0.0 up to 10.0.18, version 10.1.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-362",
            "CWE-937"
          ],
          "date": "2022-11-10",
          "description": "The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.",
          "fixed_versions": [],
          "identifier": "CVE-2021-43980",
          "identifiers": [
            "CVE-2021-43980"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.apache.tomcat.embed/tomcat-embed-websocket",
          "pubdate": "2022-09-28",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-43980",
            "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3",
            "http://www.openwall.com/lists/oss-security/2022/09/28/1"
          ],
          "uuid": "11c949a7-04ff-4465-8cdb-7ddd4a5fe015"
        },
        {
          "affected_range": "[8.5.0,8.5.77],[9.0.0,9.0.60],[10.0.0,10.0.18],[10.1.0]",
          "affected_versions": "All versions starting from 8.5.0 up to 8.5.77, all versions starting from 9.0.0 up to 9.0.60, all versions starting from 10.0.0 up to 10.0.18, version 10.1.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-362",
            "CWE-937"
          ],
          "date": "2022-11-10",
          "description": "The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.",
          "fixed_versions": [],
          "identifier": "CVE-2021-43980",
          "identifiers": [
            "CVE-2021-43980"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.apache.tomcat/coyote",
          "pubdate": "2022-09-28",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-43980",
            "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3",
            "http://www.openwall.com/lists/oss-security/2022/09/28/1"
          ],
          "uuid": "41925b6e-c0ea-4dfc-8f8d-cf63ee1a17aa"
        },
        {
          "affected_range": "[8.5.0,8.5.77],[9.0.0,9.0.60],[10.0.0,10.0.18],[10.1.0]",
          "affected_versions": "All versions starting from 8.5.0 up to 8.5.77, all versions starting from 9.0.0 up to 9.0.60, all versions starting from 10.0.0 up to 10.0.18, version 10.1.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-362",
            "CWE-937"
          ],
          "date": "2022-11-10",
          "description": "The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.",
          "fixed_versions": [],
          "identifier": "CVE-2021-43980",
          "identifiers": [
            "CVE-2021-43980"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.apache.tomcat/tomcat-catalina",
          "pubdate": "2022-09-28",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-43980",
            "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3",
            "http://www.openwall.com/lists/oss-security/2022/09/28/1"
          ],
          "uuid": "d14cffa9-bc5d-4c0c-85c4-cbdeab88e45d"
        },
        {
          "affected_range": "[8.5.0,8.5.77],[9.0.0,9.0.60],[10.0.0,10.0.18],[10.1.0]",
          "affected_versions": "All versions starting from 8.5.0 up to 8.5.77, all versions starting from 9.0.0 up to 9.0.60, all versions starting from 10.0.0 up to 10.0.18, version 10.1.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-362",
            "CWE-937"
          ],
          "date": "2022-11-10",
          "description": "The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.",
          "fixed_versions": [],
          "identifier": "CVE-2021-43980",
          "identifiers": [
            "CVE-2021-43980"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.apache.tomcat/tomcat-coyote",
          "pubdate": "2022-09-28",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-43980",
            "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3",
            "http://www.openwall.com/lists/oss-security/2022/09/28/1"
          ],
          "uuid": "ae96362a-d097-4a90-835c-a999ccbc04d9"
        },
        {
          "affected_range": "[8.5.0,8.5.77],[9.0.0,9.0.60],[10.0.0,10.0.18],[10.1.0]",
          "affected_versions": "All versions starting from 8.5.0 up to 8.5.77, all versions starting from 9.0.0 up to 9.0.60, all versions starting from 10.0.0 up to 10.0.18, version 10.1.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-362",
            "CWE-937"
          ],
          "date": "2022-11-10",
          "description": "The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.",
          "fixed_versions": [],
          "identifier": "CVE-2021-43980",
          "identifiers": [
            "CVE-2021-43980"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.apache.tomcat/tomcat-util",
          "pubdate": "2022-09-28",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-43980",
            "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3",
            "http://www.openwall.com/lists/oss-security/2022/09/28/1"
          ],
          "uuid": "147d845f-77cc-4c09-9c90-cb5bc29641ea"
        },
        {
          "affected_range": "[8.5.0,8.5.77],[9.0.0,9.0.60],[10.0.0,10.0.18],[10.1.0]",
          "affected_versions": "All versions starting from 8.5.0 up to 8.5.77, all versions starting from 9.0.0 up to 9.0.60, all versions starting from 10.0.0 up to 10.0.18, version 10.1.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-362",
            "CWE-937"
          ],
          "date": "2022-11-10",
          "description": "The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.",
          "fixed_versions": [],
          "identifier": "CVE-2021-43980",
          "identifiers": [
            "CVE-2021-43980",
            "GHSA-jx7c-7mj5-9438"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.apache.tomcat/tomcat",
          "pubdate": "2022-09-28",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Apache Tomcat Race Condition vulnerability",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-43980",
            "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3",
            "http://www.openwall.com/lists/oss-security/2022/09/28/1",
            "https://github.com/advisories/GHSA-jx7c-7mj5-9438"
          ],
          "uuid": "decc55e1-3512-49d7-b3f4-16e0a9b5127c"
        },
        {
          "affected_range": "[8.5.0,8.5.77],[9.0.0,9.0.60],[10.0.0,10.0.18],[10.1.0]",
          "affected_versions": "All versions starting from 8.5.0 up to 8.5.77, all versions starting from 9.0.0 up to 9.0.60, all versions starting from 10.0.0 up to 10.0.18, version 10.1.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-362",
            "CWE-937"
          ],
          "date": "2022-11-10",
          "description": "The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.",
          "fixed_versions": [],
          "identifier": "CVE-2021-43980",
          "identifiers": [
            "CVE-2021-43980"
          ],
          "not_impacted": "",
          "package_slug": "maven/tomcat/catalina",
          "pubdate": "2022-09-28",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-43980",
            "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3",
            "http://www.openwall.com/lists/oss-security/2022/09/28/1"
          ],
          "uuid": "1292ae35-5f47-4ebd-a0bf-142c7ee7887b"
        },
        {
          "affected_range": "[8.5.0,8.5.77],[9.0.0,9.0.60],[10.0.0,10.0.18],[10.1.0]",
          "affected_versions": "All versions starting from 8.5.0 up to 8.5.77, all versions starting from 9.0.0 up to 9.0.60, all versions starting from 10.0.0 up to 10.0.18, version 10.1.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-362",
            "CWE-937"
          ],
          "date": "2022-11-10",
          "description": "The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.",
          "fixed_versions": [],
          "identifier": "CVE-2021-43980",
          "identifiers": [
            "CVE-2021-43980"
          ],
          "not_impacted": "",
          "package_slug": "maven/tomcat/jasper-runtime",
          "pubdate": "2022-09-28",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-43980",
            "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3",
            "http://www.openwall.com/lists/oss-security/2022/09/28/1"
          ],
          "uuid": "949a75a2-d341-4908-be16-51a4d57a132d"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:10.1.0:milestone3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:10.1.0:milestone4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:10.1.0:milestone5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:10.1.0:milestone1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:10.1.0:milestone2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:10.1.0:milestone7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:10.1.0:milestone8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:10.1.0:milestone9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:10.1.0:milestone6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "8.5.77",
                "versionStartIncluding": "8.5.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "9.0.60",
                "versionStartIncluding": "9.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "10.0.18",
                "versionStartIncluding": "10.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:10.1.0:milestone10:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:10.1.0:milestone11:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:apache:tomcat:10.1.0:milestone12:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@apache.org",
          "ID": "CVE-2021-43980"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-362"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3",
              "refsource": "MISC",
              "tags": [
                "Mailing List",
                "Vendor Advisory"
              ],
              "url": "https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3"
            },
            {
              "name": "[oss-security] 20220928 CVE-2021-43980: Apache Tomcat: Information disclosure",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2022/09/28/1"
            },
            {
              "name": "[debian-lts-announce] 20221026 [SECURITY] [DLA 3160-1] tomcat9 security update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00029.html"
            },
            {
              "name": "DSA-5265",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.debian.org/security/2022/dsa-5265"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 2.2,
          "impactScore": 1.4
        }
      },
      "lastModifiedDate": "2022-11-10T04:00Z",
      "publishedDate": "2022-09-28T14:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...