CVE-2021-21330
CVSS V2 Medium 5.8
CVSS V3 Medium 6.1
Description
aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. In aiohttp before version 3.7.4 there is an open redirect vulnerability. A maliciously crafted link to an aiohttp-based web-server could redirect the browser to a different website. It is caused by a bug in the `aiohttp.web_middlewares.normalize_path_middleware` middleware. This security problem has been fixed in 3.7.4. Upgrade your dependency using pip as follows "pip install aiohttp >= 3.7.4". If upgrading is not an option for you, a workaround can be to avoid using `aiohttp.web_middlewares.normalize_path_middleware` in your applications.
Overview
- CVE ID
- CVE-2021-21330
- Assigner
- security-advisories@github.com
- Vulnerability Status
- Analyzed
- Published Version
- 2021-02-26T03:15:12
- Last Modified Date
- 2023-02-03T21:03:34
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:aiohttp_project:aiohttp:*:*:*:*:*:*:*:* | 1 | OR | 3.7.4 | |
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:P/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 5.8
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 4.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- CHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- NONE
- Base Score
- 6.1
- Base Severity
- MEDIUM
- Exploitability Score
- 2.8
- Impact Score
- 2.7
References
Reference URL | Reference Tags |
---|---|
https://github.com/aio-libs/aiohttp/blob/master/CHANGES.rst#374-2021-02-25 | Third Party Advisory |
https://github.com/aio-libs/aiohttp/commit/2545222a3853e31ace15d87ae0e2effb7da0c96b | Patch Third Party Advisory |
https://github.com/aio-libs/aiohttp/security/advisories/GHSA-v6wp-4m6f-gcjg | Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FU7ENI54JNEK3PHEFGCE46DGMFNTVU6L/ | Mailing List Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JN3V7CZJRT4QFCVXB6LDPCJH7NAOFCA5/ | Mailing List Third Party Advisory |
https://pypi.org/project/aiohttp/ | Product Third Party Advisory |
https://security.gentoo.org/glsa/202208-19 | |
https://www.debian.org/security/2021/dsa-4864 | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-21330 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21330 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:18:30 | Added to TrackCVE | |||
2022-12-05 22:50:46 | 2021-02-26T03:15Z | 2021-02-26T03:15:12 | CVE Published Date | updated |
2022-12-05 22:50:46 | 2022-08-11T01:15:07 | CVE Modified Date | updated | |
2022-12-05 22:50:46 | Modified | Vulnerability Status | updated | |
2022-12-05 22:50:51 | References | updated | ||
2022-12-12 20:12:09 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-02-03 21:11:35 | 2023-02-03T21:03:34 | CVE Modified Date | updated | |
2023-02-03 21:11:35 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |