8.1
HIGH
CVE-2021-21772
lib3mf 3MF Consortium Use-After-Free Code Execution Vulnerability
Description

A use-after-free vulnerability exists in the NMR::COpcPackageReader::releaseZIP() functionality of 3MF Consortium lib3mf 2.0.0. A specially crafted 3MF file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

INFO

Published Date :

March 10, 2021, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2021-21772 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 3mf lib3mf

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21772 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21772 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Talos https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WDGGB65YBQL662M3MOBNNJJNRNURW4TG/ [No types assigned]
    Added Reference Talos https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IHMMHD2EOMIVJ7EKZTJJMX4C7E6ZRWDL/ [No types assigned]
    Added Reference Talos https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NPBS642OYVA6DUKK3HZHEINVWEDZSMEU/ [No types assigned]
    Removed Reference Talos https://lists.fedoraproject.org/archives/list/[email protected]/message/WDGGB65YBQL662M3MOBNNJJNRNURW4TG/
    Removed Reference Talos https://lists.fedoraproject.org/archives/list/[email protected]/message/IHMMHD2EOMIVJ7EKZTJJMX4C7E6ZRWDL/
    Removed Reference Talos https://lists.fedoraproject.org/archives/list/[email protected]/message/NPBS642OYVA6DUKK3HZHEINVWEDZSMEU/
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-01 No Types Assigned https://security.gentoo.org/glsa/202208-01 Third Party Advisory
    Changed Reference Type https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1226 No Types Assigned https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1226 Exploit, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1226 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-01 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2021/dsa-4887 No Types Assigned https://www.debian.org/security/2021/dsa-4887 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Apr. 10, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4887 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 31, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IHMMHD2EOMIVJ7EKZTJJMX4C7E6ZRWDL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IHMMHD2EOMIVJ7EKZTJJMX4C7E6ZRWDL/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/NPBS642OYVA6DUKK3HZHEINVWEDZSMEU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/NPBS642OYVA6DUKK3HZHEINVWEDZSMEU/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NPBS642OYVA6DUKK3HZHEINVWEDZSMEU/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IHMMHD2EOMIVJ7EKZTJJMX4C7E6ZRWDL/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 26, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WDGGB65YBQL662M3MOBNNJJNRNURW4TG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WDGGB65YBQL662M3MOBNNJJNRNURW4TG/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 22, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WDGGB65YBQL662M3MOBNNJJNRNURW4TG/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 17, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://talosintelligence.com/vulnerability_reports/TALOS-2020-1226 No Types Assigned https://talosintelligence.com/vulnerability_reports/TALOS-2020-1226 Exploit, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:3mf:lib3mf:2.0.0:-:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21772 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-21772 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.76 }} 0.33%

score

0.91828

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability