Vulnerability CVE-2019-11236


Published: 2019-04-15

Description:
In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter.

Type:

CWE-93

(Improper Neutralization of CRLF Sequences ('CRLF Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Python -> Urllib3 

 References:
https://github.com/urllib3/urllib3/issues/1553
https://lists.debian.org/debian-lts-announce/2019/06/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R62XGEYPUTXMRHGX5I37EBCGQ5COHGKR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TBI45HO533KYHNB5YRO43TBYKA3E3VRL/
https://usn.ubuntu.com/3990-1/

Copyright 2024, cxsecurity.com

 

Back to Top