Description

aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. In aiohttp before version 3.7.4 there is an open redirect vulnerability. A maliciously crafted link to an aiohttp-based web-server could redirect the browser to a different website. It is caused by a bug in the `aiohttp.web_middlewares.normalize_path_middleware` middleware. This security problem has been fixed in 3.7.4. Upgrade your dependency using pip as follows "pip install aiohttp >= 3.7.4". If upgrading is not an option for you, a workaround can be to avoid using `aiohttp.web_middlewares.normalize_path_middleware` in your applications.

INFO

Published Date :

Feb. 26, 2021, 3:15 a.m.

Last Modified :

Nov. 22, 2023, 5:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2021-21330 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-21330 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Aiohttp aiohttp

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Poly bot is a discord bot that provides all type of conversions (I.E. language, measurements, etc)

discord discord-bot discord-py

Python Batchfile

Updated: 1 year, 7 months ago
1 stars 2 fork 2 watcher
Born at : Jan. 15, 2021, 8:15 p.m. This repo has been linked 1 different CVEs too.

A simple Discord Bot that makes a post in AzureMS whenever there is a new post on Orange Mushroom Blog

maplestory azurems discord scraper

Python Batchfile

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2021, 3:19 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21330 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21330 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3V7CZJRT4QFCVXB6LDPCJH7NAOFCA5/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU7ENI54JNEK3PHEFGCE46DGMFNTVU6L/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/JN3V7CZJRT4QFCVXB6LDPCJH7NAOFCA5/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/FU7ENI54JNEK3PHEFGCE46DGMFNTVU6L/
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-19 No Types Assigned https://security.gentoo.org/glsa/202208-19 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 11, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-19 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 26, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FU7ENI54JNEK3PHEFGCE46DGMFNTVU6L/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FU7ENI54JNEK3PHEFGCE46DGMFNTVU6L/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JN3V7CZJRT4QFCVXB6LDPCJH7NAOFCA5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JN3V7CZJRT4QFCVXB6LDPCJH7NAOFCA5/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FU7ENI54JNEK3PHEFGCE46DGMFNTVU6L/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 07, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JN3V7CZJRT4QFCVXB6LDPCJH7NAOFCA5/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/aio-libs/aiohttp/blob/master/CHANGES.rst#374-2021-02-25 No Types Assigned https://github.com/aio-libs/aiohttp/blob/master/CHANGES.rst#374-2021-02-25 Third Party Advisory
    Changed Reference Type https://github.com/aio-libs/aiohttp/commit/2545222a3853e31ace15d87ae0e2effb7da0c96b No Types Assigned https://github.com/aio-libs/aiohttp/commit/2545222a3853e31ace15d87ae0e2effb7da0c96b Patch, Third Party Advisory
    Changed Reference Type https://github.com/aio-libs/aiohttp/security/advisories/GHSA-v6wp-4m6f-gcjg No Types Assigned https://github.com/aio-libs/aiohttp/security/advisories/GHSA-v6wp-4m6f-gcjg Third Party Advisory
    Changed Reference Type https://pypi.org/project/aiohttp/ No Types Assigned https://pypi.org/project/aiohttp/ Product, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4864 No Types Assigned https://www.debian.org/security/2021/dsa-4864 Third Party Advisory
    Added CWE NIST CWE-601
    Added CPE Configuration OR *cpe:2.3:a:aiohttp_project:aiohttp:*:*:*:*:*:*:*:* versions up to (excluding) 3.7.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 27, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4864 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21330 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-21330 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.03 }} 0.30%

score

0.83649

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability