5.3
MEDIUM
CVE-2021-4189
Python FTP Passive Mode Trusting Vulnerability
Description

A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible.

INFO

Published Date :

Aug. 24, 2022, 4:15 p.m.

Last Modified :

June 30, 2023, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-4189 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat software_collections
1 Debian debian_linux
1 Netapp ontap_select_deploy_administration_utility
1 Python python
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-4189 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-4189 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 24, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221104-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20221104-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221104-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2021-4189 No Types Assigned https://access.redhat.com/security/cve/CVE-2021-4189 Third Party Advisory
    Changed Reference Type https://bugs.python.org/issue43285 No Types Assigned https://bugs.python.org/issue43285 Patch, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2036020 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2036020 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e No Types Assigned https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e Patch, Third Party Advisory
    Changed Reference Type https://python-security.readthedocs.io/vuln/ftplib-pasv.html No Types Assigned https://python-security.readthedocs.io/vuln/ftplib-pasv.html Patch, Third Party Advisory
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2021-4189 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2021-4189 Third Party Advisory
    Added CWE NIST CWE-252
    Added CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (excluding) 3.6.14 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (excluding) 3.7.11 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.8.0 up to (excluding) 3.8.9 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.9.0 up to (excluding) 3.9.3 *cpe:2.3:a:python:python:3.10.0:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-4189 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-4189 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} -0.00%

score

0.54485

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability