7.5
CWE
835 400
Advisory Published
Updated

CVE-2021-3737

First published: Mon Aug 09 2021(Updated: )

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/python3<0:3.6.8-45.el8
0:3.6.8-45.el8
redhat/python27-python<0:2.7.18-4.el7
0:2.7.18-4.el7
IBM Cloud Pak for Security<=1.10.0.0 - 1.10.11.0
IBM QRadar Suite Software<=1.10.12.0 - 1.10.16.0
redhat/python<3.6.14
3.6.14
redhat/python<3.7.11
3.7.11
redhat/python<3.8.11
3.8.11
redhat/python<3.9.6
3.9.6
debian/python2.7<=2.7.16-2+deb10u1<=2.7.18-8+deb11u1
2.7.16-2+deb10u4
debian/python3.7<=3.7.3-2+deb10u3
3.7.3-2+deb10u7
debian/python3.9<=3.9.2-1
ubuntu/python3.4<3.4.3-1ubuntu1~14.04.7+
3.4.3-1ubuntu1~14.04.7+
ubuntu/python3.5<3.5.2-2ubuntu0~16.04.13+
3.5.2-2ubuntu0~16.04.13+
ubuntu/python3.6<3.6.9-1~18.04ubuntu1.6
3.6.9-1~18.04ubuntu1.6
ubuntu/python3.7<3.7.5-2ubuntu1~18.04.2
3.7.5-2ubuntu1~18.04.2
ubuntu/python3.8<3.8.0-3ubuntu1~18.04.2
3.8.0-3ubuntu1~18.04.2
ubuntu/python3.8<3.8.10-0ubuntu1~20.04.2
3.8.10-0ubuntu1~20.04.2
ubuntu/python3.9<3.9.5-3ubuntu0~20.04.1
3.9.5-3ubuntu0~20.04.1
ubuntu/python3.9<3.9.5-3ubuntu0~21.04.1
3.9.5-3ubuntu0~21.04.1
Python Python>=3.6.0<3.6.14
Python Python>=3.7.0<3.7.11
Python Python>=3.8.0<3.8.11
Python Python>=3.9.0<3.9.6
Redhat Codeready Linux Builder=8.0
Redhat Codeready Linux Builder For Ibm Z Systems=8.0
Redhat Codeready Linux Builder For Power Little Endian=8.0
Redhat Enterprise Linux=6.0
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux For Ibm Z Systems=8.0
Redhat Enterprise Linux For Power Little Endian=8.0
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=21.04
Netapp Hci
Netapp Management Services For Element Software
Netapp Netapp Xcp Smb
NetApp ONTAP Select Deploy administration utility
Netapp Xcp Nfs
Oracle Communications Cloud Native Core Binding Support Function=22.1.3
Oracle Communications Cloud Native Core Network Exposure Function=22.1.1
Oracle Communications Cloud Native Core Policy=22.2.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2021-3737?

    CVE-2021-3737 is a vulnerability in Python that allows a remote attacker to cause a denial of service by making the client script enter an infinite loop.

  • What is the severity of CVE-2021-3737?

    The severity of CVE-2021-3737 is high with a CVSS score of 7.5.

  • How does CVE-2021-3737 affect Python?

    CVE-2021-3737 affects Python versions 3.6.0 to 3.6.14, 3.7.0 to 3.7.11, 3.8.0 to 3.8.11, and 3.9.0 to 3.9.6.

  • How can I fix CVE-2021-3737?

    To fix CVE-2021-3737, update Python to version 3.6.15, 3.7.12, 3.8.12, or 3.9.7, depending on your installed version.

  • Where can I find more information about CVE-2021-3737?

    You can find more information about CVE-2021-3737 on the official Python bug tracker and GitHub repository.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203