8.1
HIGH
CVE-2021-46143
Expat Group Size Integer Overflow Vulnerability
Description

In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.

INFO

Published Date :

Jan. 6, 2022, 4:15 a.m.

Last Modified :

Oct. 6, 2022, 7:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2021-46143 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-46143 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp active_iq_unified_manager
2 Netapp solidfire_\&_hci_management_node
3 Netapp oncommand_workflow_automation
4 Netapp clustered_data_ontap
5 Netapp hci_baseboard_management_controller
1 Siemens sinema_remote_connect_server
1 Tenable nessus
1 Libexpat_project libexpat
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-46143.

URL Resource
http://www.openwall.com/lists/oss-security/2022/01/17/3 Mailing List Patch Third Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf Patch Third Party Advisory
https://github.com/libexpat/libexpat/issues/532 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/libexpat/libexpat/pull/538 Patch Third Party Advisory
https://security.gentoo.org/glsa/202209-24 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220121-0006/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5073 Third Party Advisory
https://www.tenable.com/security/tns-2022-05 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

None

Updated: 6 months, 4 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

CMake Makefile M4 Shell C C++ Python Inno Setup

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : May 25, 2022, 9:03 a.m. This repo has been linked 2 different CVEs too.

None

CMake Makefile M4 Shell C C++ Python Inno Setup

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 11, 2022, 12:29 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-46143 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-46143 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202209-24 No Types Assigned https://security.gentoo.org/glsa/202209-24 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:* OR *cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:* *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h610c:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h610s:*:*:*:*:*:*:* *cpe:2.3:a:netapp:hci_baseboard_management_controller:h615c:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:* versions up to (excluding) 3.1
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-24 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/01/17/3 No Types Assigned http://www.openwall.com/lists/oss-security/2022/01/17/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220121-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20220121-0006/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5073 No Types Assigned https://www.debian.org/security/2022/dsa-5073 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2022-05 No Types Assigned https://www.tenable.com/security/tns-2022-05 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:solidfire_\&_hci_management_node:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* versions up to (excluding) 8.15.3 *cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.1.1
  • CVE Modified by [email protected]

    Feb. 14, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5073 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 09, 2022

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2022-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220121-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 17, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/01/17/3 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 13, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/libexpat/libexpat/issues/532 No Types Assigned https://github.com/libexpat/libexpat/issues/532 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/libexpat/libexpat/pull/538 No Types Assigned https://github.com/libexpat/libexpat/pull/538 Patch, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:libexpat_project:libexpat:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-46143 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-46143 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.00%

score

0.48572

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability