CVE-2021-3733

medium

Description

There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.

References

https://ubuntu.com/security/CVE-2021-3733

https://security.netapp.com/advisory/ntap-20220407-0001/

https://lists.debian.org/debian-lts-announce/2023/06/msg00039.html

https://lists.debian.org/debian-lts-announce/2023/05/msg00024.html

https://github.com/python/cpython/pull/24391

https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb

https://bugzilla.redhat.com/show_bug.cgi?id=1995234

Details

Source: Mitre, NVD

Published: 2022-03-10

Updated: 2023-06-30

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium