CVE-2021-21241

The Python “Flask-Security-Too” package is used for adding security features to your Flask application. It is an is a independently maintained version of Flask-Security based on the 3.0.0 version of Flask-Security. In Flask-Security-Too from version 3.3.0 and before version 3.4.5, the /login and /change endpoints can return the authenticated user’s authentication token in response to a GET request. Since GET requests aren’t protected with a CSRF token, this could lead to a malicious 3rd party site acquiring the authentication token. Version 3.4.5 and version 4.0.0 are patched. As a workaround, if you aren’t using authentication tokens – you can set the SECURITY_TOKEN_MAX_AGE to “0” (seconds) which should make the token unusable.

Summary:

The Python “Flask-Security-Too” package is used for adding security features to your Flask application. It is an is a independently maintained version of Flask-Security based on the 3.0.0 version of Flask-Security. In Flask-Security-Too from version 3.3.0 and before version 3.4.5, the /login and /change endpoints can return the authenticated user’s authentication token in response to a GET request. Since GET requests aren’t protected with a CSRF token, this could lead to a malicious 3rd party site acquiring the authentication token. Version 3.4.5 and version 4.0.0 are patched. As a workaround, if you aren’t using authentication tokens – you can set the SECURITY_TOKEN_MAX_AGE to “0” (seconds) which should make the token unusable.

Reference Links(if available):

  • https://github.com/Flask-Middleware/flask-security/releases/tag/3.4.5
  • https://pypi.org/project/Flask-Security-Too
  • https://github.com/Flask-Middleware/flask-security/commit/61d313150b5f620d0b800896c4f2199005e84b1f
  • https://github.com/Flask-Middleware/flask-security/security/advisories/GHSA-hh7m-rx4f-4vpv
  • https://github.com/Flask-Middleware/flask-security/pull/422
  • CVSS Score (if available)

    v2: / MEDIUM

    v3: /

    Links to Exploits(if available)