Description

The package pillow 5.2.0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb function.

INFO

Published Date :

Sept. 3, 2021, 4:15 p.m.

Last Modified :

March 22, 2024, 11:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-23437 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-23437 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Python pillow

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

Create Python- and R-containers with security vulnerabilities. Used for testing security scanning.

Dockerfile R

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 18, 2021, 5:27 a.m. This repo has been linked 1 different CVEs too.

List of RegEx DoS (ReDoS) CVEs and resources

security awesome redos regex dos regex-dos pentesting awesome-list regex-security

Updated: 2 months, 3 weeks ago
23 stars 2 fork 2 watcher
Born at : June 10, 2021, 1:57 a.m. This repo has been linked 76 different CVEs too.

Holds Discord Bot Backup

Python HTML Dockerfile Procfile

Updated: 1 week, 5 days ago
2 stars 1 fork 1 watcher
Born at : Jan. 19, 2021, 1:08 a.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-23437 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-23437 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 22, 2024

    Action Type Old Value New Value
    Added Reference Snyk https://lists.debian.org/debian-lts-announce/2024/03/msg00021.html [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Snyk https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/ [No types assigned]
    Added Reference Snyk https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/ [No types assigned]
    Removed Reference Snyk https://lists.fedoraproject.org/archives/list/[email protected]/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/
    Removed Reference Snyk https://lists.fedoraproject.org/archives/list/[email protected]/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/
  • Modified Analysis by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202211-10 No Types Assigned https://security.gentoo.org/glsa/202211-10 Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 22, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202211-10 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/ Mailing List, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443 Exploit, Third Party Advisory https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443 Exploit, Patch, Release Notes, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:* versions up to (excluding) 8.3.2 OR *cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:* versions from (including) 5.2.0 up to (excluding) 8.3.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Changed Description The package pillow from 0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb function. The package pillow 5.2.0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb function.
  • CVE Modified by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 10, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b No Types Assigned https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b Patch, Third Party Advisory
    Changed Reference Type https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html No Types Assigned https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html Release Notes, Vendor Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443 No Types Assigned https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443 Exploit, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:* versions up to (excluding) 8.3.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-23437 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-23437 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.67 }} 0.11%

score

0.79701

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability