Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-3426 First vendor Publication 2021-05-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.7
Base Score 5.7 Environmental Score 5.7
impact SubScore 3.6 Temporal Score 5.7
Exploitabality Sub Score 2.1
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 2.7 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 5.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to access. The highest risk of this flaw is to data confidentiality. This flaw affects Python versions before 3.8.9, Python versions before 3.9.3 and Python versions before 3.10.0a7.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 312
Application 1
Os 1
Os 3
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210629-0003/
GENTOO https://security.gentoo.org/glsa/202104-04
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
MLIST https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 02:26:10
  • Multiple Updates
2024-02-01 12:24:04
  • Multiple Updates
2023-12-09 13:14:23
  • Multiple Updates
2023-11-07 21:34:55
  • Multiple Updates
2023-09-05 13:20:27
  • Multiple Updates
2023-09-05 01:23:34
  • Multiple Updates
2023-09-02 13:19:03
  • Multiple Updates
2023-09-02 01:23:56
  • Multiple Updates
2023-08-12 13:25:10
  • Multiple Updates
2023-08-12 01:23:10
  • Multiple Updates
2023-08-11 13:17:25
  • Multiple Updates
2023-08-11 01:23:56
  • Multiple Updates
2023-08-06 13:15:24
  • Multiple Updates
2023-08-06 01:22:54
  • Multiple Updates
2023-08-04 13:15:46
  • Multiple Updates
2023-08-04 01:23:16
  • Multiple Updates
2023-07-14 13:15:49
  • Multiple Updates
2023-07-14 01:23:03
  • Multiple Updates
2023-07-01 05:29:25
  • Multiple Updates
2023-03-29 02:17:59
  • Multiple Updates
2023-03-28 12:23:17
  • Multiple Updates
2022-10-26 00:27:44
  • Multiple Updates
2022-10-11 13:07:40
  • Multiple Updates
2022-10-11 01:22:45
  • Multiple Updates
2022-07-06 02:02:50
  • Multiple Updates
2022-05-22 01:57:28
  • Multiple Updates
2022-03-01 21:23:25
  • Multiple Updates
2022-02-07 21:23:17
  • Multiple Updates
2021-10-20 17:23:14
  • Multiple Updates
2021-06-30 00:22:53
  • Multiple Updates
2021-06-29 17:22:57
  • Multiple Updates
2021-05-28 00:22:49
  • Multiple Updates
2021-05-27 01:39:10
  • Multiple Updates
2021-05-27 01:39:07
  • Multiple Updates
2021-05-26 17:22:50
  • Multiple Updates
2021-05-20 17:22:48
  • First insertion