6.5
MEDIUM
CVE-2021-36976
Libarchive Uncompressed Archive Use-After-Free Vulnerability
Description

libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block).

INFO

Published Date :

July 20, 2021, 7:15 a.m.

Last Modified :

March 27, 2024, 4:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-36976 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple watchos
4 Apple ipados
1 Fedoraproject fedora
1 Splunk universal_forwarder
1 Libarchive libarchive
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-36976.

URL Resource
http://seclists.org/fulldisclosure/2022/Mar/27 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Mar/28 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Mar/29 Mailing List Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375 Issue Tracking Third Party Advisory
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libarchive/OSV-2021-557.yaml Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SE5NJQNM22ZE5Z55LPAGCUHSBQZBKMKC/ Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202208-26 Third Party Advisory
https://support.apple.com/kb/HT213182 Third Party Advisory
https://support.apple.com/kb/HT213183 Third Party Advisory
https://support.apple.com/kb/HT213193 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-36976 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-36976 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 27, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SE5NJQNM22ZE5Z55LPAGCUHSBQZBKMKC/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SE5NJQNM22ZE5Z55LPAGCUHSBQZBKMKC/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (excluding) 8.2.12 *cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (excluding) 9.0.6 *cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SE5NJQNM22ZE5Z55LPAGCUHSBQZBKMKC/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/SE5NJQNM22ZE5Z55LPAGCUHSBQZBKMKC/
  • Modified Analysis by [email protected]

    Sep. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Mar/27 Third Party Advisory http://seclists.org/fulldisclosure/2022/Mar/27 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Mar/28 Third Party Advisory http://seclists.org/fulldisclosure/2022/Mar/28 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Mar/29 Third Party Advisory http://seclists.org/fulldisclosure/2022/Mar/29 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202208-26 No Types Assigned https://security.gentoo.org/glsa/202208-26 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-26 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Mar/27 No Types Assigned http://seclists.org/fulldisclosure/2022/Mar/27 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Mar/28 No Types Assigned http://seclists.org/fulldisclosure/2022/Mar/28 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Mar/29 No Types Assigned http://seclists.org/fulldisclosure/2022/Mar/29 Third Party Advisory
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375 Third Party Advisory https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SE5NJQNM22ZE5Z55LPAGCUHSBQZBKMKC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SE5NJQNM22ZE5Z55LPAGCUHSBQZBKMKC/ Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213182 No Types Assigned https://support.apple.com/kb/HT213182 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213183 No Types Assigned https://support.apple.com/kb/HT213183 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213193 No Types Assigned https://support.apple.com/kb/HT213193 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.4 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.4 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 12.3 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 8.5
  • CVE Modified by [email protected]

    Mar. 15, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Mar/28 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Mar/29 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Mar/27 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 14, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213182 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213193 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213183 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SE5NJQNM22ZE5Z55LPAGCUHSBQZBKMKC/ [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 02, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:* versions from (including) 3.4.1 up to (including) 3.5.1 OR *cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:* versions from (including) 3.4.1 up to (including) 3.5.2
  • Initial Analysis by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375 Third Party Advisory
    Changed Reference Type https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libarchive/OSV-2021-557.yaml No Types Assigned https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libarchive/OSV-2021-557.yaml Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:*:*:* versions from (including) 3.4.1 up to (including) 3.5.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-36976 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-36976 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.54 }} 0.16%

score

0.76792

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability