#VU31958 CRLF injection in Python


Published: 2019-10-23 | Updated: 2020-07-28

Vulnerability identifier: #VU31958

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-18348

CWE-ID: CWE-74

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Python
Universal components / Libraries / Scripting languages

Vendor: Python.org

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.)

Mitigation
Install update from vendor's website.

Vulnerable software versions

Python: 2.0 - 2.0.1, 2.1 - 2.1.3, 2.2 - 2.2.3, 2.3 - 2.3.7, 2.4 - 2.4.6, 2.5 - 2.5_release_candidate_2, 2.6 - 2.6.6150, 2.7 - 2.7.17, 3.0 - 3.0.1, 3.1 - 3.1.2150, 3.2 - 3.2.2150, 3.3 - 3.3.7, 3.4 - 3.4.10, 3.5 - 3.5.9, 3.6 - 3.6.11, 3.7 - 3.7.8, 3.8 - 3.8.0


External links
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
http://bugs.python.org/issue30458#msg347282
http://bugzilla.redhat.com/show_bug.cgi?id=1727276
http://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
http://security.netapp.com/advisory/ntap-20191107-0004/
http://usn.ubuntu.com/4333-1/
http://usn.ubuntu.com/4333-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability