Executive Summary

Informations
Name CVE-2021-3733 First vendor Publication 2022-03-10
Vendor Cve Last vendor Modification 2023-06-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 307
Application 1
Application 1
Application 1
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220407-0001/
MISC https://bugs.python.org/issue43075
https://bugzilla.redhat.com/show_bug.cgi?id=1995234
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb
https://github.com/python/cpython/pull/24391
https://ubuntu.com/security/CVE-2021-3733
MLIST https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html
https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 02:27:28
  • Multiple Updates
2024-02-01 12:24:24
  • Multiple Updates
2023-12-09 13:15:35
  • Multiple Updates
2023-09-05 13:21:47
  • Multiple Updates
2023-09-05 01:23:55
  • Multiple Updates
2023-09-02 13:20:17
  • Multiple Updates
2023-09-02 01:24:16
  • Multiple Updates
2023-08-12 13:26:22
  • Multiple Updates
2023-08-12 01:23:30
  • Multiple Updates
2023-08-11 13:18:37
  • Multiple Updates
2023-08-11 01:24:17
  • Multiple Updates
2023-08-06 13:16:34
  • Multiple Updates
2023-08-06 01:23:14
  • Multiple Updates
2023-08-04 13:16:56
  • Multiple Updates
2023-08-04 01:23:35
  • Multiple Updates
2023-07-14 13:17:00
  • Multiple Updates
2023-07-14 01:23:23
  • Multiple Updates
2023-07-01 05:29:21
  • Multiple Updates
2023-05-31 00:27:45
  • Multiple Updates
2023-05-30 21:26:51
  • Multiple Updates
2023-05-25 00:27:38
  • Multiple Updates
2023-03-29 02:19:07
  • Multiple Updates
2023-03-28 12:23:36
  • Multiple Updates
2022-10-26 17:27:38
  • Multiple Updates
2022-10-11 13:08:41
  • Multiple Updates
2022-10-11 01:23:02
  • Multiple Updates
2022-07-06 02:04:44
  • Multiple Updates
2022-06-14 21:27:21
  • Multiple Updates
2022-06-02 00:27:18
  • Multiple Updates
2022-04-08 09:23:08
  • Multiple Updates
2022-03-15 05:22:57
  • Multiple Updates
2022-03-10 21:22:55
  • First insertion