[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-5699Date: (C)2016-09-12   (M)2024-03-26


CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-91226
RHSA-2016:1626
RHSA-2016:1627
RHSA-2016:1628
RHSA-2016:1629
RHSA-2016:1630
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
http://www.openwall.com/lists/oss-security/2016/06/14/7
http://www.openwall.com/lists/oss-security/2016/06/15/12
http://www.openwall.com/lists/oss-security/2016/06/16/2
http://blog.blindspotsecurity.com/2016/06/advisory-http-header-injection-in.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-4
https://hg.python.org/cpython/raw-file/v2.7.10/Misc/NEWS
https://hg.python.org/cpython/rev/1c45047c5102
https://hg.python.org/cpython/rev/bf3e1c9b80e9
openSUSE-SU-2020:0086

CWE    1
CWE-113
OVAL    23
oval:org.secpod.oval:def:38125
oval:org.secpod.oval:def:110861
oval:org.secpod.oval:def:505007
oval:org.secpod.oval:def:504911
...

© SecPod Technologies