CVE-2019-9741

Related Vulnerabilities: CVE-2019-9741  

Impact: Moderate Public Date: 2019-03-13 CWE: CWE-113 Bugzilla: 1688230: CVE-2019-9741 golang: CRLF injection in net/http An issue was discovered in net/http in Go 1.11.5. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the second argument to http.NewRequest with \r\n followed by an HTTP header or a Redis command.

The MITRE CVE dictionary describes this issue as:

An issue was discovered in net/http in Go 1.11.5. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the second argument to http.NewRequest with \r\n followed by an HTTP header or a Redis command.

Find out more about CVE-2019-9741 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact None
Availability Impact None

Affected Packages State

Platform Package State
Red Hat OpenStack Platform Operational Tools 9 golang Under investigation
Red Hat Enterprise Linux OpenStack Platform 8.0 Operational Tools for RHEL 7 golang Under investigation
Red Hat Enterprise Linux 7 golang Under investigation
Red Hat Ceph Storage 3 golang Under investigation
Red Hat Ceph Storage 2 golang Under investigation