CVE-2019-9740

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.
Overview
  • CVE ID
  • CVE-2019-9740
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-03-13T03:29:00
  • Last Modified Date
  • 2022-08-16T13:00:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 2.0 2.7.17
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.5.0 3.5.8
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.6.0 3.6.9
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.7.0 3.7.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2021/02/04/2 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/107466 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:1260 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2030 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3335 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3520 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3725 Third Party Advisory
https://bugs.python.org/issue36276 Exploit Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ Mailing List Third Party Advisory
https://seclists.org/bugtraq/2019/Oct/29 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202003-26 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190619-0005/ Third Party Advisory
https://usn.ubuntu.com/4127-1/ Third Party Advisory
https://usn.ubuntu.com/4127-2/ Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:24:41 Added to TrackCVE
2022-12-03 18:09:27 2019-03-13T03:29Z 2019-03-13T03:29:00 CVE Published Date updated
2022-12-03 18:09:27 2022-08-16T13:00:35 CVE Modified Date updated
2022-12-03 18:09:27 Analyzed Vulnerability Status updated
2022-12-03 18:09:31 References updated