Vulnerability CVE-2016-5699


Published: 2016-09-02

Description:
CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.

Type:

CWE-113

(Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Python -> Python 

 References:
http://blog.blindspotsecurity.com/2016/06/advisory-http-header-injection-in.html
http://rhn.redhat.com/errata/RHSA-2016-1626.html
http://rhn.redhat.com/errata/RHSA-2016-1627.html
http://rhn.redhat.com/errata/RHSA-2016-1628.html
http://rhn.redhat.com/errata/RHSA-2016-1629.html
http://rhn.redhat.com/errata/RHSA-2016-1630.html
http://www.openwall.com/lists/oss-security/2016/06/14/7
http://www.openwall.com/lists/oss-security/2016/06/15/12
http://www.openwall.com/lists/oss-security/2016/06/16/2
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.securityfocus.com/bid/91226
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-4
https://hg.python.org/cpython/raw-file/v2.7.10/Misc/NEWS
https://hg.python.org/cpython/rev/1c45047c5102
https://hg.python.org/cpython/rev/bf3e1c9b80e9
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html

Copyright 2024, cxsecurity.com

 

Back to Top