CVE-2019-9740

Related Vulnerabilities: CVE-2019-9740  

Impact: Moderate Public Date: 2019-03-13 CWE: CWE-113 Bugzilla: 1688169: CVE-2019-9740 python-urllib3: CRLF injection in urllib3 An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.2. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n followed by an HTTP header or a Redis command.

The MITRE CVE dictionary describes this issue as:

An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.2. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n followed by an HTTP header or a Redis command.

Find out more about CVE-2019-9740 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact None
Availability Impact None

Affected Packages State

Platform Package State
Red Hat Virtualization 4 python-urllib3 Under investigation
Red Hat Satellite 5 python-urllib3 Under investigation
Red Hat OpenStack Platform 9.0 python-urllib3 Under investigation
Red Hat OpenStack Platform 8.0 (Liberty) python-urllib3 Under investigation
Red Hat OpenStack Platform 14 python-urllib3 Under investigation
Red Hat OpenStack Platform 13.0 (Queens) python-urllib3 Under investigation
Red Hat OpenStack Platform 10 python-urllib3 Under investigation
Red Hat Gluster Storage 3 python-urllib3 Under investigation
Red Hat Enterprise Linux 7 python-urllib3 Under investigation
Red Hat Enterprise Linux 6 python-urllib3 Under investigation