Executive Summary

Informations
Name CVE-2021-4189 First vendor Publication 2022-08-24
Vendor Cve Last vendor Modification 2023-06-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-252 Unchecked Return Value

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 307
Application 1
Os 2
Os 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20221104-0004/
MISC https://access.redhat.com/security/cve/CVE-2021-4189
https://bugs.python.org/issue43285
https://bugzilla.redhat.com/show_bug.cgi?id=2036020
https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f...
https://python-security.readthedocs.io/vuln/ftplib-pasv.html
https://security-tracker.debian.org/tracker/CVE-2021-4189
MLIST https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html
https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 02:29:10
  • Multiple Updates
2024-02-01 12:24:59
  • Multiple Updates
2023-12-09 13:17:06
  • Multiple Updates
2023-09-05 13:23:33
  • Multiple Updates
2023-09-05 01:24:28
  • Multiple Updates
2023-09-02 13:21:59
  • Multiple Updates
2023-09-02 01:24:51
  • Multiple Updates
2023-08-12 13:28:00
  • Multiple Updates
2023-08-12 01:24:04
  • Multiple Updates
2023-08-11 13:20:13
  • Multiple Updates
2023-08-11 01:24:52
  • Multiple Updates
2023-08-06 13:18:09
  • Multiple Updates
2023-08-06 01:23:48
  • Multiple Updates
2023-08-04 13:18:31
  • Multiple Updates
2023-08-04 01:24:09
  • Multiple Updates
2023-07-14 13:18:36
  • Multiple Updates
2023-07-14 01:23:57
  • Multiple Updates
2023-07-01 05:29:17
  • Multiple Updates
2023-05-31 00:27:44
  • Multiple Updates
2023-05-30 21:26:51
  • Multiple Updates
2023-05-25 00:27:37
  • Multiple Updates
2023-03-29 02:20:38
  • Multiple Updates
2023-03-28 12:24:09
  • Multiple Updates
2022-12-08 09:27:27
  • Multiple Updates
2022-11-04 21:27:42
  • Multiple Updates
2022-10-11 13:10:02
  • Multiple Updates
2022-10-11 01:23:34
  • Multiple Updates
2022-08-29 17:27:14
  • Multiple Updates
2022-08-24 21:27:11
  • First insertion