7.5
HIGH
CVE-2021-32838
Flask-RESTX ReDoS Vulnerability in email_regex
Description

Flask-RESTX (pypi package flask-restx) is a community driven fork of Flask-RESTPlus. Flask-RESTX before version 0.5.1 is vulnerable to ReDoS (Regular Expression Denial of Service) in email_regex. This is fixed in version 0.5.1.

INFO

Published Date :

Sept. 20, 2021, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-32838 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Flask-restx_project flask-restx

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-32838 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-32838 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5UCTFVDU3677B5OBGK4EF5NMUPJLL6SQ/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QUD6SWZLX52AAZUHDETJ2CDMQGEPGFL3/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/QUD6SWZLX52AAZUHDETJ2CDMQGEPGFL3/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/5UCTFVDU3677B5OBGK4EF5NMUPJLL6SQ/
  • Initial Analysis by [email protected]

    Sep. 30, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://github.com/advisories/GHSA-3q6g-vf58-7m4g No Types Assigned https://github.com/advisories/GHSA-3q6g-vf58-7m4g Third Party Advisory
    Changed Reference Type https://github.com/python-restx/flask-restx/blob/fd99fe11a88531f5f3441a278f7020589f9d2cc0/flask_restx/inputs.py#L51 No Types Assigned https://github.com/python-restx/flask-restx/blob/fd99fe11a88531f5f3441a278f7020589f9d2cc0/flask_restx/inputs.py#L51 Patch, Third Party Advisory
    Changed Reference Type https://github.com/python-restx/flask-restx/commit/bab31e085f355dd73858fd3715f7ed71849656da No Types Assigned https://github.com/python-restx/flask-restx/commit/bab31e085f355dd73858fd3715f7ed71849656da Patch, Third Party Advisory
    Changed Reference Type https://github.com/python-restx/flask-restx/issues/372 No Types Assigned https://github.com/python-restx/flask-restx/issues/372 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5UCTFVDU3677B5OBGK4EF5NMUPJLL6SQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5UCTFVDU3677B5OBGK4EF5NMUPJLL6SQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QUD6SWZLX52AAZUHDETJ2CDMQGEPGFL3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QUD6SWZLX52AAZUHDETJ2CDMQGEPGFL3/ Mailing List, Third Party Advisory
    Changed Reference Type https://pypi.org/project/flask-restx/ No Types Assigned https://pypi.org/project/flask-restx/ Product, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:flask-restx_project:flask-restx:*:*:*:*:*:python:*:* versions up to (excluding) 0.5.1
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QUD6SWZLX52AAZUHDETJ2CDMQGEPGFL3/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5UCTFVDU3677B5OBGK4EF5NMUPJLL6SQ/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-32838 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-32838 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.61 }} 0.05%

score

0.78118

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability