Vulnerability Name: | CVE-2021-29921 (CCN-201083) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2021-04-30 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2021-04-30 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2023-05-03 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.8 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
8.2 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C)
8.2 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2021-29921 Source: cve@mitre.org Type: Issue Tracking, Patch, Vendor Advisory cve@mitre.org Source: cve@mitre.org Type: Vendor Advisory cve@mitre.org Source: XF Type: UNKNOWN python-cve202129921-ssrf(201083) Source: cve@mitre.org Type: Third Party Advisory cve@mitre.org Source: CCN Type: cpython GIT Repository bpo-36384: Remove check for leading zeroes in IPv4 addresses #12577 Source: cve@mitre.org Type: Patch, Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Patch, Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Exploit, Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Vendor Advisory cve@mitre.org Source: cve@mitre.org Type: UNKNOWN cve@mitre.org Source: cve@mitre.org Type: Third Party Advisory cve@mitre.org Source: cve@mitre.org Type: Exploit, Third Party Advisory cve@mitre.org Source: CCN Type: Sick.Codes Web site CVE-2021-29921 python stdlib ipaddress Improper Input Validation of octal literals in python 3.8.0 thru v3.10 results in indeterminate SSRF & RFI Source: CCN Type: IBM Security Bulletin 6467281 (Spectrum Protect Plus) Vulnerabilities in Python, Tornado, and Urllib3 affect IBM Spectrum Protect Plus Microsoft File Systems Backup and Restore Source: CCN Type: IBM Security Bulletin 6551876 (Cloud Pak for Security) Cloud Pak for Security uses packages that are vulnerable to multiple CVEs Source: CCN Type: IBM Security Bulletin 6588167 (Cloud Private) IBM Cloud Private is vulnerable to server-side request forgery due to Python (CVE-2021-29921) Source: cve@mitre.org Type: Patch, Third Party Advisory cve@mitre.org Source: CCN Type: Oracle CPUApr2022 Oracle Critical Patch Update Advisory - April 2022 Source: cve@mitre.org Type: Patch, Third Party Advisory cve@mitre.org Source: CCN Type: Oracle CPUJan2022 Oracle Critical Patch Update Advisory - January 2022 Source: cve@mitre.org Type: Patch, Third Party Advisory cve@mitre.org Source: CCN Type: Oracle CPUJul2021 Oracle Critical Patch Update Advisory - July 2021 Source: CCN Type: Oracle CPUJul2022 Oracle Critical Patch Update Advisory - July 2022 Source: cve@mitre.org Type: UNKNOWN cve@mitre.org Source: CCN Type: Oracle CPUOct2021 Oracle Critical Patch Update Advisory - October 2021 Source: cve@mitre.org Type: Patch, Third Party Advisory cve@mitre.org | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration RedHat 1: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |