Description

ssh-agent in OpenSSH before 8.5 has a double free that may be relevant in a few less-common scenarios, such as unconstrained agent-socket access on a legacy operating system, or the forwarding of an agent to an attacker-controlled host.

INFO

Published Date :

March 5, 2021, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2021-28041 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-28041 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp cloud_backup
2 Netapp hci_management_node
3 Netapp solidfire
4 Netapp hci_storage_node_firmware
5 Netapp hci_compute_node_firmware
1 Oracle communications_offline_mediation_controller
2 Oracle zfs_storage_appliance
1 Fedoraproject fedora
1 Openbsd openssh

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

DockerLab - Machine

Updated: 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 19, 2024, 3:29 p.m. This repo has been linked 9 different CVEs too.

Máquina DockerLab

Updated: 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 18, 2024, 1:13 a.m. This repo has been linked 9 different CVEs too.

SSHScout is a lightweight tool designed to identify servers running SSH.

cve-2024-6387 openssh openssh-server ssh-banner vulnerability-checker vulnerability-detection

Python

Updated: 1 month, 2 weeks ago
3 stars 1 fork 1 watcher
Born at : July 2, 2024, 10:58 a.m. This repo has been linked 3 different CVEs too.

Nmap's XML result parse and NVD's CPE correlation to search CVE.

Python

Updated: 1 year, 4 months ago
0 stars 1 fork 1 watcher
Born at : May 10, 2023, 6:08 a.m. This repo has been linked 4 different CVEs too.

None

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 23, 2022, 6:12 a.m. This repo has been linked 4 different CVEs too.

Walkthrough and Writeups for the HackTheBox Penetration Lab Testing Environment

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 16, 2022, 12:34 p.m. This repo has been linked 42 different CVEs too.

External Penetration Testing - Holo Corporate Network - TryHackMe - Holo Network

penetration-testing pentest pentesting

Updated: 1 year, 5 months ago
7 stars 3 fork 3 watcher
Born at : Sept. 19, 2021, 5:33 a.m. This repo has been linked 33 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-28041 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-28041 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TXST2CML2MWY3PNVUXX7FFJE3ATJMNVZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQWGII3LQR4AOTPPFXGMTYE7UDEWIUKI/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TXST2CML2MWY3PNVUXX7FFJE3ATJMNVZ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/KQWGII3LQR4AOTPPFXGMTYE7UDEWIUKI/
  • Modified Analysis by [email protected]

    May. 20, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KQWGII3LQR4AOTPPFXGMTYE7UDEWIUKI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KQWGII3LQR4AOTPPFXGMTYE7UDEWIUKI/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_offline_mediation_controller:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:zfs_storage_appliance:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 26, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KQWGII3LQR4AOTPPFXGMTYE7UDEWIUKI/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 27, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202105-35 No Types Assigned https://security.gentoo.org/glsa/202105-35 Third Party Advisory
  • CVE Modified by [email protected]

    May. 26, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202105-35 [No Types Assigned]
  • Reanalysis by [email protected]

    May. 25, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions up to (excluding) 8.5 OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions from (including) 8.2 up to (excluding) 8.5
  • Modified Analysis by [email protected]

    Apr. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210416-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20210416-0002/ Third Party Advisory
    Changed Reference Type https://www.openssh.com/security.html Vendor Advisory https://www.openssh.com/security.html Not Applicable, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:hci_compute_node_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:hci_storage_node_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 16, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210416-0002/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 26, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TXST2CML2MWY3PNVUXX7FFJE3ATJMNVZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TXST2CML2MWY3PNVUXX7FFJE3ATJMNVZ/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 23, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TXST2CML2MWY3PNVUXX7FFJE3ATJMNVZ/ [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 17, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:H/Au:S/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Mar. 09, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/openssh/openssh-portable/commit/e04fd6dde16de1cdc5a4d9946397ff60d96568db No Types Assigned https://github.com/openssh/openssh-portable/commit/e04fd6dde16de1cdc5a4d9946397ff60d96568db Patch, Third Party Advisory
    Changed Reference Type https://www.openssh.com/security.html No Types Assigned https://www.openssh.com/security.html Vendor Advisory
    Changed Reference Type https://www.openssh.com/txt/release-8.5 No Types Assigned https://www.openssh.com/txt/release-8.5 Release Notes, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/03/03/1 No Types Assigned https://www.openwall.com/lists/oss-security/2021/03/03/1 Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-415
    Added CPE Configuration OR *cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:* versions up to (excluding) 8.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-28041 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-28041 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.02%

score

0.55538

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability