Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-32618
HistoryMay 17, 2021 - 12:00 a.m.

CVE-2021-32618

2021-05-1700:00:00
ubuntu.com
ubuntu.com
12

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.9%

The Python “Flask-Security-Too” package is used for adding security
features to your Flask application. It is an is an independently maintained
version of Flask-Security based on the 3.0.0 version of Flask-Security. All
versions of Flask-Security-Too allow redirects after many successful views
(e.g. /login) by honoring the ?next query param. There is code in FS to
validate that the url specified in the next parameter is either relative OR
has the same netloc (network location) as the requesting URL. This check
utilizes Pythons urlsplit library. However many browsers are very lenient
on the kind of URL they accept and ‘fill in the blanks’ when presented with
a possibly incomplete URL. As a concrete example - setting
http://login?next=\\\github.com will pass FS’s relative URL check however
many browsers will gladly convert this to http://github.com. Thus an
attacker could send such a link to an unwitting user, using a legitimate
site and have it redirect to whatever site they want. This is considered a
low severity due to the fact that if Werkzeug is used (which is very common
with Flask applications) as the WSGI layer, it by default ALWAYS ensures
that the Location header is absolute - thus making this attack vector mute.
It is possible for application writers to modify this default behavior by
setting the 'autocorrect_location_header=False`.

Notes

Author Note
yomonokio This CVE is a duplicate of CVE-2021-23385, but for flask-security-too (new upstream). In Ubuntu, the flask-security source package started to be based on flask-security-too starting from mantic, therefore we will track only CVE-2021-23385 and mark this one as ignored.

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.9%