CVE-2021-28861

NameCVE-2021-28861
DescriptionPython 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python2.7 (PTS)jessie, jessie (lts)2.7.9-2-ds1-1+deb8u12vulnerable
stretch (security)2.7.13-2+deb9u6vulnerable
stretch (lts), stretch2.7.13-2+deb9u9vulnerable
buster2.7.16-2+deb10u1vulnerable
buster (security)2.7.16-2+deb10u4vulnerable
bullseye2.7.18-8+deb11u1vulnerable
python3.11 (PTS)bookworm3.11.2-6fixed
trixie3.11.8-1fixed
sid3.11.9-1fixed
python3.4 (PTS)jessie, jessie (lts)3.4.2-1+deb8u17vulnerable
python3.5 (PTS)stretch (security)3.5.3-1+deb9u5vulnerable
stretch (lts), stretch3.5.3-1+deb9u9vulnerable
python3.7 (PTS)buster3.7.3-2+deb10u3vulnerable
buster (security)3.7.3-2+deb10u7vulnerable
python3.9 (PTS)bullseye3.9.2-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python2.7source(unstable)(unfixed)unimportant
python3.10source(unstable)3.10.6-1unimportant
python3.11source(unstable)3.11.0~b4-1unimportant
python3.4source(unstable)(unfixed)unimportant
python3.5source(unstable)(unfixed)unimportant
python3.7source(unstable)(unfixed)unimportant
python3.9source(unstable)(unfixed)unimportant

Notes

https://bugs.python.org/issue43223
https://github.com/python/cpython/pull/93879
https://github.com/python/cpython/commit/e2e8847bf52f4a81490653c6d13b7e3821b2c2be (v3.11.0b4)
https://github.com/python/cpython/commit/5715382d3a89ca118ce2e224d8c69550d21fe51b (v3.10.6)
https://github.com/python/cpython/commit/defaa2b19a9a01c79c1d5641a8aa179bb10ead3f (v3.9.14)
https://github.com/python/cpython/commit/4dc2cae3abd75f386374d0635d00443b897d0672 (v3.8.14)
https://github.com/python/cpython/commit/8a34afd55258c721e446d6de4a70353c39a24148 (v3.7.14)

Search for package or bug name: Reporting problems