9.1
CRITICAL
CVE-2021-36159
Libfetch FTP HTTP Numeric String OOB Read
Description

libfetch before 2021-07-26, as used in apk-tools, xbps, and other products, mishandles numeric strings for the FTP and HTTP protocols. The FTP passive mode implementation allows an out-of-bounds read because strtol is used to parse the relevant numbers into address bytes. It does not check if the line ends prematurely. If it does, the for-loop condition checks for the '\0' terminator one byte too late.

INFO

Published Date :

Aug. 3, 2021, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:36 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-36159 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-36159 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Freebsd libfetch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Makefile Go Shell Python Java JavaScript Roff Ruby

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 20, 2023, 4:18 a.m. This repo has been linked 9 different CVEs too.

None

Dockerfile Makefile Go Shell Python Java JavaScript Roff Ruby

Updated: 11 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 11, 2023, 9:21 a.m. This repo has been linked 9 different CVEs too.

None

Dockerfile Makefile Go Shell Python Java JavaScript Roff Ruby

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 15, 2023, 7:34 p.m. This repo has been linked 8 different CVEs too.

None

Shell JavaScript Ruby Python Java Go Makefile Dockerfile Roff

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : June 3, 2023, 10:23 a.m. This repo has been linked 8 different CVEs too.

None

Dockerfile Makefile Go Shell Python Java JavaScript Roff Ruby

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 25, 2023, 8:21 a.m. This repo has been linked 8 different CVEs too.

A security framework by Aquasecurity

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 22, 2022, 10:40 a.m. This repo has been linked 16 different CVEs too.

Sinker is a Python tool to automate the execution of dockerized container scanning security tools merging their findings into one report.

containers security security-tools vulnerability-scanners

Dockerfile Python

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 7, 2022, 2:41 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 5, 2022, 4:56 p.m. This repo has been linked 4 different CVEs too.

None

Shell Dockerfile Makefile Go HCL Python Java JavaScript Ruby

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 24, 2021, 11:54 a.m. This repo has been linked 7 different CVEs too.

This library is designed to check the vulnerabilities that exists in the vendor images and bitnami images and to recommend the better image with lesser vulnerabilities.

TypeScript Dockerfile C# JavaScript

Updated: 2 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 11, 2021, 5:23 a.m. This repo has been linked 1 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 1 week, 5 days ago
1 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

A vulnerability scanner for container images and filesystems

containers security vulnerability docker golang go static-analysis container-image tool oci cyclonedx vulnerabilities hacktoberfest openvex vex

Makefile Go Dockerfile Python Shell Ruby Java JavaScript Roff

Updated: 3 weeks, 2 days ago
8435 stars 539 fork 539 watcher
Born at : May 26, 2020, 1:44 p.m. This repo has been linked 9 different CVEs too.

Docker/K8s Engine Microservice using Go kit and Gorilla (Go Web Toolkit Toolkit). Project includes K8s packages for K8s-YAML, K8s-Helm3 and K8s-Kustomize

Dockerfile Go Makefile Smarty

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 27, 2019, 4:08 a.m. This repo has been linked 27 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-36159 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-36159 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc%40%3Cdev.kafka.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc%40%3Cusers.kafka.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7%40%3Cusers.kafka.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7%40%3Cdev.kafka.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
  • Modified Analysis by [email protected]

    Oct. 18, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 31, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 12, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://github.com/freebsd/freebsd-src/commits/main/lib/libfetch No Types Assigned https://github.com/freebsd/freebsd-src/commits/main/lib/libfetch Patch, Third Party Advisory
    Changed Reference Type https://gitlab.alpinelinux.org/alpine/apk-tools/-/issues/10749 No Types Assigned https://gitlab.alpinelinux.org/alpine/apk-tools/-/issues/10749 Exploit, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:freebsd:libfetch:*:*:*:*:*:*:*:* versions up to (excluding) 2021-07-26
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-36159 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-36159 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} 0.04%

score

0.73115

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability