Executive Summary

Informations
Name CVE-2021-3737 First vendor Publication 2022-03-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 306
Application 1
Application 1
Application 1
Os 5
Os 2
Os 3
Os 1
Os 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220407-0009/
MISC https://bugs.python.org/issue44022
https://bugzilla.redhat.com/show_bug.cgi?id=1995162
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html
https://ubuntu.com/security/CVE-2021-3737
MLIST https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html
https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 02:27:29
  • Multiple Updates
2024-02-01 12:24:24
  • Multiple Updates
2023-12-09 13:15:35
  • Multiple Updates
2023-11-07 21:32:43
  • Multiple Updates
2023-09-05 13:21:48
  • Multiple Updates
2023-09-05 01:23:55
  • Multiple Updates
2023-09-02 13:20:17
  • Multiple Updates
2023-09-02 01:24:17
  • Multiple Updates
2023-08-12 13:26:22
  • Multiple Updates
2023-08-12 01:23:30
  • Multiple Updates
2023-08-11 13:18:38
  • Multiple Updates
2023-08-11 01:24:17
  • Multiple Updates
2023-08-06 13:16:35
  • Multiple Updates
2023-08-06 01:23:15
  • Multiple Updates
2023-08-04 13:16:57
  • Multiple Updates
2023-08-04 01:23:36
  • Multiple Updates
2023-07-14 13:17:00
  • Multiple Updates
2023-07-14 01:23:23
  • Multiple Updates
2023-07-01 05:29:22
  • Multiple Updates
2023-05-31 00:27:45
  • Multiple Updates
2023-05-30 21:26:51
  • Multiple Updates
2023-05-25 00:27:38
  • Multiple Updates
2023-03-29 02:19:07
  • Multiple Updates
2023-03-28 12:23:36
  • Multiple Updates
2023-02-02 21:27:40
  • Multiple Updates
2022-10-11 13:08:41
  • Multiple Updates
2022-10-11 01:23:02
  • Multiple Updates
2022-07-26 00:29:38
  • Multiple Updates
2022-07-06 02:04:45
  • Multiple Updates
2022-07-01 21:27:28
  • Multiple Updates
2022-05-22 01:58:17
  • Multiple Updates
2022-04-08 09:23:08
  • Multiple Updates
2022-03-15 21:22:59
  • Multiple Updates
2022-03-10 21:22:55
  • Multiple Updates
2022-03-05 09:22:53
  • Multiple Updates
2022-03-05 00:22:57
  • First insertion