9.8
CRITICAL
CVE-2021-42343
Apache Dask Remote Code Execution Vulnerability
Description

An issue was discovered in the Dask distributed package before 2021.10.0 for Python. Single machine Dask clusters started with dask.distributed.LocalCluster or dask.distributed.Client (which defaults to using LocalCluster) would mistakenly configure their respective Dask workers to listen on external interfaces (typically with a randomly selected high port) rather than only on localhost. A Dask cluster created using this method (when running on a machine that has an applicable port exposed) could be used by a sophisticated attacker to achieve remote code execution.

INFO

Published Date :

Oct. 26, 2021, 11:15 a.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-42343 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Anaconda dask
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-42343.

URL Resource
https://docs.dask.org/en/latest/changelog.html Release Notes Vendor Advisory
https://github.com/dask/dask/tags Third Party Advisory
https://github.com/dask/distributed/security/advisories/GHSA-hwqr-f3v9-hwxr Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-42343 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-42343 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-668 NVD-CWE-Other
  • Modified Analysis by [email protected]

    Nov. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://github.com/dask/dask/tags No Types Assigned https://github.com/dask/dask/tags Third Party Advisory
    Changed Reference Type https://github.com/dask/distributed/security/advisories/GHSA-hwqr-f3v9-hwxr No Types Assigned https://github.com/dask/distributed/security/advisories/GHSA-hwqr-f3v9-hwxr Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:anaconda:dask:*:*:*:*:*:python:*:* versions up to (including) 2021.09.1 OR *cpe:2.3:a:anaconda:dask:*:*:*:*:*:python:*:* versions up to (excluding) 2021.10.0
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Changed Description An issue was discovered in Dask (aka python-dask) through 2021.09.1. Single machine Dask clusters started with dask.distributed.LocalCluster or dask.distributed.Client (which defaults to using LocalCluster) would mistakenly configure their respective Dask workers to listen on external interfaces (typically with a randomly selected high port) rather than only on localhost. A Dask cluster created using this method (when running on a machine that has an applicable port exposed) could be used by a sophisticated attacker to achieve remote code execution. An issue was discovered in the Dask distributed package before 2021.10.0 for Python. Single machine Dask clusters started with dask.distributed.LocalCluster or dask.distributed.Client (which defaults to using LocalCluster) would mistakenly configure their respective Dask workers to listen on external interfaces (typically with a randomly selected high port) rather than only on localhost. A Dask cluster created using this method (when running on a machine that has an applicable port exposed) could be used by a sophisticated attacker to achieve remote code execution.
    Added Reference https://github.com/dask/dask/tags [No Types Assigned]
    Added Reference https://github.com/dask/distributed/security/advisories/GHSA-hwqr-f3v9-hwxr [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Changed Description An issue was discovered in the Dask distributed package before 2021.10.0 for Python. Single machine Dask clusters started with dask.distributed.LocalCluster or dask.distributed.Client (which defaults to using LocalCluster) would mistakenly configure their respective Dask workers to listen on external interfaces (typically with a randomly selected high port) rather than only on localhost. A Dask cluster created using this method (when running on a machine that has an applicable port exposed) could be used by a sophisticated attacker to achieve remote code execution. An issue was discovered in Dask (aka python-dask) through 2021.09.1. Single machine Dask clusters started with dask.distributed.LocalCluster or dask.distributed.Client (which defaults to using LocalCluster) would mistakenly configure their respective Dask workers to listen on external interfaces (typically with a randomly selected high port) rather than only on localhost. A Dask cluster created using this method (when running on a machine that has an applicable port exposed) could be used by a sophisticated attacker to achieve remote code execution.
    Removed Reference https://github.com/dask/dask/tags [No Types Assigned]
    Removed Reference https://github.com/dask/distributed/security/advisories/GHSA-hwqr-f3v9-hwxr [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2021

    Action Type Old Value New Value
    Changed Description An issue was discovered in Dask (aka python-dask) through 2021.09.1. Single machine Dask clusters started with dask.distributed.LocalCluster or dask.distributed.Client (which defaults to using LocalCluster) would mistakenly configure their respective Dask workers to listen on external interfaces (typically with a randomly selected high port) rather than only on localhost. A Dask cluster created using this method (when running on a machine that has an applicable port exposed) could be used by a sophisticated attacker to achieve remote code execution. An issue was discovered in the Dask distributed package before 2021.10.0 for Python. Single machine Dask clusters started with dask.distributed.LocalCluster or dask.distributed.Client (which defaults to using LocalCluster) would mistakenly configure their respective Dask workers to listen on external interfaces (typically with a randomly selected high port) rather than only on localhost. A Dask cluster created using this method (when running on a machine that has an applicable port exposed) could be used by a sophisticated attacker to achieve remote code execution.
    Added Reference https://github.com/dask/distributed/security/advisories/GHSA-hwqr-f3v9-hwxr [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Added Reference https://github.com/dask/dask/tags [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 29, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.dask.org/en/latest/changelog.html No Types Assigned https://docs.dask.org/en/latest/changelog.html Release Notes, Vendor Advisory
    Added CWE NIST CWE-668
    Added CPE Configuration OR *cpe:2.3:a:anaconda:dask:*:*:*:*:*:python:*:* versions up to (including) 2021.09.1
  • CVE Modified by [email protected]

    Oct. 26, 2021

    Action Type Old Value New Value
    Removed Reference https://github.com/dask/dask/releases [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-42343 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-42343 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.46 }} 0.13%

score

0.90246

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability