CVE-2021-3737

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:21.04:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:netapp_xcp_smb:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:xcp_nfs:-:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*

History

30 Jun 2023, 23:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html -

24 May 2023, 21:15

Type Values Removed Values Added
CPE cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html -
References (N/A) https://www.oracle.com/security-alerts/cpujul2022.html - (N/A) https://www.oracle.com/security-alerts/cpujul2022.html - Patch, Third Party Advisory

25 Jul 2022, 18:16

Type Values Removed Values Added
References
  • (N/A) https://www.oracle.com/security-alerts/cpujul2022.html -

01 Jul 2022, 14:04

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220407-0009/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220407-0009/ - Third Party Advisory
CPE cpe:2.3:o:redhat:codeready_linux_builder_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:codeready_linux_builder_for_power_little_endian:8.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:8.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:xcp_nfs:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:hci:-:*:*:*:*:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
cpe:2.3:a:netapp:netapp_xcp_smb:-:*:*:*:*:*:*:*

08 Apr 2022, 00:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220407-0009/ -

15 Mar 2022, 17:01

Type Values Removed Values Added
References (MISC) https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html - (MISC) https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html - Patch, Third Party Advisory
References (MISC) https://github.com/python/cpython/pull/26503 - (MISC) https://github.com/python/cpython/pull/26503 - Patch, Third Party Advisory
References (MISC) https://github.com/python/cpython/pull/25916 - (MISC) https://github.com/python/cpython/pull/25916 - Patch, Third Party Advisory
References (MISC) https://ubuntu.com/security/CVE-2021-3737 - (MISC) https://ubuntu.com/security/CVE-2021-3737 - Patch, Third Party Advisory
References (MISC) https://bugs.python.org/issue44022 - (MISC) https://bugs.python.org/issue44022 - Exploit, Issue Tracking, Vendor Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1995162 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1995162 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.1
v3 : 7.5
CWE CWE-400
CWE-835
CPE cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:redhat:codeready_linux_builder_for_ibm_z_systems:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:redhat:codeready_linux_builder_for_power_little_endian:8.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:21.04:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*

10 Mar 2022, 17:43

Type Values Removed Values Added
References
  • (MISC) https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html -

04 Mar 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-04 19:15

Updated : 2024-02-04 22:29


NVD link : CVE-2021-3737

Mitre link : CVE-2021-3737

CVE.ORG link : CVE-2021-3737


JSON object : View

Products Affected

netapp

  • netapp_xcp_smb
  • hci
  • management_services_for_element_software
  • ontap_select_deploy_administration_utility
  • xcp_nfs

fedoraproject

  • fedora

redhat

  • codeready_linux_builder
  • enterprise_linux
  • enterprise_linux_for_power_little_endian
  • codeready_linux_builder_for_power_little_endian
  • codeready_linux_builder_for_ibm_z_systems
  • enterprise_linux_for_ibm_z_systems

python

  • python

oracle

  • communications_cloud_native_core_binding_support_function
  • communications_cloud_native_core_network_exposure_function
  • communications_cloud_native_core_policy

canonical

  • ubuntu_linux
CWE
CWE-400

Uncontrolled Resource Consumption

CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')