383
VMScore

CVE-2019-11236

Published: 15/04/2019 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

In the urllib3 library up to and including 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

python urllib3

Vendor Advisories

Debian Bug report logs - #927172 python-urllib3: CVE-2019-11236 Package: src:python-urllib3; Maintainer for src:python-urllib3 is Debian Python Modules Team <python-modules-team@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 15 Apr 2019 20:39:02 UTC Severity: important Tags ...
Several security issues were fixed in urllib3 ...
urllib3 could be used to perform a CRLF injection if it received a specially crafted request ...
Synopsis Moderate: python27:27 security and bug fix update Type/Severity Security Advisory: Moderate Topic An update for the python27:27 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Sco ...
Synopsis Moderate: python-urllib3 security update Type/Severity Security Advisory: Moderate Topic An update for python-urllib3 is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) ...
Synopsis Moderate: python-virtualenv security update Type/Severity Security Advisory: Moderate Topic An update for python-virtualenv is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System ( ...
Synopsis Moderate: python27:27 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for the python27:27 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vul ...
Synopsis Moderate: python-pip security update Type/Severity Security Advisory: Moderate Topic An update for python-pip is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base sco ...
Synopsis Moderate: python-pip security update Type/Severity Security Advisory: Moderate Topic An update for python-pip is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base sco ...
Synopsis Important: Container-native Virtualization security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Virtualization release 240 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Securi ...
Synopsis Moderate: python-urllib3 security update Type/Severity Security Advisory: Moderate Topic An update for python-urllib3 is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) ...
Synopsis Moderate: python-virtualenv security update Type/Severity Security Advisory: Moderate Topic An update for python-virtualenv is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System ( ...
Synopsis Moderate: OpenShift Container Platform 461 image security update Type/Severity Security Advisory: Moderate Topic An update is now available for Red Hat OpenShift Container Platform 46Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability S ...
In the urllib3 library through 1241 for Python, CRLF injection is possible if the attacker controls the request parameter (CVE-2019-11236) The urllib3 library before 1242 for Python mishandles certain cases where the desired set of CA certificates is different from the OS store of CA certificates, which results in SSL connections succeeding in ...
In the urllib3 library for Python, CRLF injection is possible if the attacker controls the request parameter (CVE-2019-11236) ...
In the urllib3 library through 1241 for Python, CRLF injection is possible if the attacker controls the request parameter (CVE-2019-11236) The urllib3 library before 1242 for Python mishandles certain cases where the desired set of CA certificates is different from the OS store of CA certificates, which results in SSL connections succeeding in ...
urllib3 before version 123 does not remove the Authorization HTTP header when following a cross-origin redirect (ie, a redirect that differs in host, port, or scheme) This can allow for credentials in the Authorization header to be exposed to unintended hosts or transmitted in cleartext (CVE-2018-20060) In the urllib3 library through 1241 fo ...

Github Repositories

Security audit Python project dependencies against security advisory databases.

Skjold /skjɔl/ ,- | , ,- | ,-| `- |< | | | | | | Security audit python project dependencies `-' ' ` | `-' `' `-´ against several security advisory databases `' Introduction It currently supports fetching advisories from the following sou