Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2021-3733

Disclosure Date: March 10, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

There’s a flaw in urllib’s AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
3.6
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • fedoraproject,
  • netapp,
  • python,
  • redhat

Products

  • codeready linux builder 8.0,
  • codeready linux builder for ibm z systems 8.0,
  • codeready linux builder for power little endian 8.0,
  • enterprise linux 8.0,
  • enterprise linux eus 8.4,
  • enterprise linux for ibm z systems 8.0,
  • enterprise linux for ibm z systems eus 8.4,
  • enterprise linux for power little endian 8.0,
  • enterprise linux for power little endian eus 8.4,
  • enterprise linux server aus 8.4,
  • enterprise linux server for power little endian update services for sap solutions 8.4,
  • enterprise linux server tus 8.4,
  • enterprise linux server update services for sap solutions 8.4,
  • extra packages for enterprise linux 7.0,
  • fedora 33,
  • fedora 34,
  • fedora 35,
  • fedora 36,
  • hci compute node firmware -,
  • management services for element software and netapp hci -,
  • ontap select deploy administration utility -,
  • python,
  • python 3.10.0,
  • solidfire, enterprise sds & hci storage node -
Technical Analysis