5.0
MEDIUM
CVE-2021-41190
OCI Distribution Spec MIME Type Ambiguity Vulnerability
Description

The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents that contain both “manifests” and “layers” fields could be interpreted as either a manifest or an index in the absence of an accompanying Content-Type header. If a Content-Type header changed between two pulls of the same digest, a client may interpret the resulting content differently. The OCI Distribution Specification has been updated to require that a mediaType value present in a manifest or index match the Content-Type header used during the push and pull operations. Clients pulling from a registry may distrust the Content-Type header and reject an ambiguous document that contains both “manifests” and “layers” fields or “manifests” and “config” fields if they are unable to update to version 1.0.1 of the spec.

INFO

Published Date :

Nov. 17, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2021-41190 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linuxfoundation open_container_initiative_distribution_specification
2 Linuxfoundation open_container_initiative_image_format_specification
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-41190.

URL Resource
http://www.openwall.com/lists/oss-security/2021/11/19/10 Mailing List Third Party Advisory
https://github.com/opencontainers/distribution-spec/commit/ac28cac0557bcd3084714ab09f9f2356fe504923 Patch Third Party Advisory
https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3TUZNDAH2B26VPBK342UC3BHZNLBUXGX/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4334HT7AZPLWNYHW4ARU6JBUF3VZJPZN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A2RRFNTMFYKOTRKD37F5ANMCIO3GGJML/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DX63GRWFEI5RVMYV6XLMCG4OHPWZML27/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RZTO6N55WHKHIZI4IMLY2QFBPMVTAERM/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQBCYJUIM5GVCMFUPRWKRZNXMMI5EFA4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4OJ764CKKCWCVONHD4YXTGR7HZ7LRUV/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YIGVQWOA5XXCQXEOOKZX4CDAGLBDRPRX/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-41190 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-41190 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A2RRFNTMFYKOTRKD37F5ANMCIO3GGJML/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DX63GRWFEI5RVMYV6XLMCG4OHPWZML27/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQBCYJUIM5GVCMFUPRWKRZNXMMI5EFA4/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4OJ764CKKCWCVONHD4YXTGR7HZ7LRUV/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3TUZNDAH2B26VPBK342UC3BHZNLBUXGX/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RZTO6N55WHKHIZI4IMLY2QFBPMVTAERM/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4334HT7AZPLWNYHW4ARU6JBUF3VZJPZN/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YIGVQWOA5XXCQXEOOKZX4CDAGLBDRPRX/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/A2RRFNTMFYKOTRKD37F5ANMCIO3GGJML/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/DX63GRWFEI5RVMYV6XLMCG4OHPWZML27/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/SQBCYJUIM5GVCMFUPRWKRZNXMMI5EFA4/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/T4OJ764CKKCWCVONHD4YXTGR7HZ7LRUV/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/3TUZNDAH2B26VPBK342UC3BHZNLBUXGX/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/RZTO6N55WHKHIZI4IMLY2QFBPMVTAERM/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/YIGVQWOA5XXCQXEOOKZX4CDAGLBDRPRX/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/4334HT7AZPLWNYHW4ARU6JBUF3VZJPZN/
  • Modified Analysis by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3TUZNDAH2B26VPBK342UC3BHZNLBUXGX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3TUZNDAH2B26VPBK342UC3BHZNLBUXGX/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4334HT7AZPLWNYHW4ARU6JBUF3VZJPZN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4334HT7AZPLWNYHW4ARU6JBUF3VZJPZN/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RZTO6N55WHKHIZI4IMLY2QFBPMVTAERM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RZTO6N55WHKHIZI4IMLY2QFBPMVTAERM/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SQBCYJUIM5GVCMFUPRWKRZNXMMI5EFA4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SQBCYJUIM5GVCMFUPRWKRZNXMMI5EFA4/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/T4OJ764CKKCWCVONHD4YXTGR7HZ7LRUV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/T4OJ764CKKCWCVONHD4YXTGR7HZ7LRUV/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YIGVQWOA5XXCQXEOOKZX4CDAGLBDRPRX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YIGVQWOA5XXCQXEOOKZX4CDAGLBDRPRX/ Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YIGVQWOA5XXCQXEOOKZX4CDAGLBDRPRX/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4334HT7AZPLWNYHW4ARU6JBUF3VZJPZN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 05, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RZTO6N55WHKHIZI4IMLY2QFBPMVTAERM/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 05, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3TUZNDAH2B26VPBK342UC3BHZNLBUXGX/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/T4OJ764CKKCWCVONHD4YXTGR7HZ7LRUV/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SQBCYJUIM5GVCMFUPRWKRZNXMMI5EFA4/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 29, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/A2RRFNTMFYKOTRKD37F5ANMCIO3GGJML/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/A2RRFNTMFYKOTRKD37F5ANMCIO3GGJML/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DX63GRWFEI5RVMYV6XLMCG4OHPWZML27/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DX63GRWFEI5RVMYV6XLMCG4OHPWZML27/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DX63GRWFEI5RVMYV6XLMCG4OHPWZML27/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/A2RRFNTMFYKOTRKD37F5ANMCIO3GGJML/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/11/19/10 No Types Assigned http://www.openwall.com/lists/oss-security/2021/11/19/10 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/opencontainers/distribution-spec/commit/ac28cac0557bcd3084714ab09f9f2356fe504923 No Types Assigned https://github.com/opencontainers/distribution-spec/commit/ac28cac0557bcd3084714ab09f9f2356fe504923 Patch, Third Party Advisory
    Changed Reference Type https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m No Types Assigned https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:open_container_initiative_distribution_specification:*:*:*:*:*:*:*:* versions up to (including) 1.0.0 *cpe:2.3:a:linuxfoundation:open_container_initiative_image_format_specification:*:*:*:*:*:*:*:* versions up to (including) 1.0.1
  • CVE Modified by [email protected]

    Nov. 19, 2021

    Action Type Old Value New Value
    Changed Description The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents that contain both “manifestsâ€? and “layersâ€? fields could be interpreted as either a manifest or an index in the absence of an accompanying Content-Type header. If a Content-Type header changed between two pulls of the same digest, a client may interpret the resulting content differently. The OCI Distribution Specification has been updated to require that a mediaType value present in a manifest or index match the Content-Type header used during the push and pull operations. Clients pulling from a registry may distrust the Content-Type header and reject an ambiguous document that contains both “manifestsâ€? and “layersâ€? fields or “manifestsâ€? and “configâ€? fields if they are unable to update to version 1.0.1 of the spec. The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Distribution Specification version 1.0.0 and prior, the Content-Type header alone was used to determine the type of document during push and pull operations. Documents that contain both “manifests” and “layers” fields could be interpreted as either a manifest or an index in the absence of an accompanying Content-Type header. If a Content-Type header changed between two pulls of the same digest, a client may interpret the resulting content differently. The OCI Distribution Specification has been updated to require that a mediaType value present in a manifest or index match the Content-Type header used during the push and pull operations. Clients pulling from a registry may distrust the Content-Type header and reject an ambiguous document that contains both “manifests” and “layers” fields or “manifests” and “config” fields if they are unable to update to version 1.0.1 of the spec.
    Added Reference http://www.openwall.com/lists/oss-security/2021/11/19/10 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-41190 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-41190 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.01%

score

0.48357

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability