6.5
MEDIUM
CVE-2021-30129
Apache Mina SSHD SSHD Heap-Based Out-Of-Memory Overflow Vulnerability
Description

A vulnerability in sshd-core of Apache Mina SSHD allows an attacker to overflow the server causing an OutOfMemory error. This issue affects the SFTP and port forwarding features of Apache Mina SSHD version 2.0.0 and later versions. It was addressed in Apache Mina SSHD 2.7.0

INFO

Published Date :

July 12, 2021, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 3:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-30129 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle retail_customer_management_and_segmentation_foundation
2 Oracle flexcube_universal_banking
3 Oracle banking_payments
4 Oracle banking_treasury_management
5 Oracle oss_support_tools
6 Oracle communications_cloud_native_core_console
7 Oracle middleware_common_libraries_and_tools
8 Oracle banking_trade_finance
1 Apache sshd
2 Apache mina_sshd
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-30129 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-30129 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/red01829efa2a8c893c4baff4f23c9312bd938543a9b8658e172b853b%40%3Cannounce.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r6d4f78e192a0c8eabd671a018da464024642980ecd24096bde6db36f@%3Cusers.mina.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/red01829efa2a8c893c4baff4f23c9312bd938543a9b8658e172b853b@%3Cannounce.apache.org%3E
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:banking_payments:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_trade_finance:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_treasury_management:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:flexcube_universal_banking:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (including) 14.3.0 *cpe:2.3:a:oracle:flexcube_universal_banking:14.5:*:*:*:*:*:*:* *cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:middleware_common_libraries_and_tools:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:middleware_common_libraries_and_tools:14.1.1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:oss_support_tools:2.12.42:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:retail_customer_management_and_segmentation_foundation:19.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Reanalysis by [email protected]

    Jul. 28, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Reanalysis by [email protected]

    Jul. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.7.0 OR *cpe:2.3:a:apache:sshd:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.7.0
  • Initial Analysis by [email protected]

    Jul. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/07/12/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/07/12/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r6d4f78e192a0c8eabd671a018da464024642980ecd24096bde6db36f%40%3Cusers.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r6d4f78e192a0c8eabd671a018da464024642980ecd24096bde6db36f%40%3Cusers.mina.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r6d4f78e192a0c8eabd671a018da464024642980ecd24096bde6db36f@%3Cusers.mina.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r6d4f78e192a0c8eabd671a018da464024642980ecd24096bde6db36f@%3Cusers.mina.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/red01829efa2a8c893c4baff4f23c9312bd938543a9b8658e172b853b@%3Cannounce.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/red01829efa2a8c893c4baff4f23c9312bd938543a9b8658e172b853b@%3Cannounce.apache.org%3E Mailing List, Vendor Advisory
    Added CWE NIST CWE-772
    Added CPE Configuration OR *cpe:2.3:a:apache:mina:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.7.0
  • CVE Modified by [email protected]

    Jul. 12, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/red01829efa2a8c893c4baff4f23c9312bd938543a9b8658e172b853b@%3Cannounce.apache.org%3E [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/07/12/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r6d4f78e192a0c8eabd671a018da464024642980ecd24096bde6db36f@%3Cusers.mina.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2021

    Action Type Old Value New Value
    Changed Description A vulnerability in sshd-core of Apache Mina SSHD allows an attacker to overflow the server causing an OutOfMemory error. This issue affects the SFTP and port forwarding features of Apache Mina SSHD version 2.0.0 and later versions. It was addressed in Apache Mina SSHD 2.7.0 A vulnerability in sshd-core of Apache Mina SSHD allows an attacker to overflow the server causing an OutOfMemory error. This issue affects the SFTP and port forwarding features of Apache Mina SSHD version 2.0.0 and later versions. It was addressed in Apache Mina SSHD 2.7.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-30129 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-30129 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.69 }} 0.21%

score

0.79674

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability