GSD-2018-1000164
Vulnerability from gsd - Updated: 2023-12-13 01:22Details
gunicorn version 19.4.5 contains a CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers vulnerability in "process_headers" function in "gunicorn/http/wsgi.py" that can result in an attacker causing the server to return arbitrary HTTP headers. This vulnerability appears to have been fixed in 19.5.0.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2018-1000164",
"description": "gunicorn version 19.4.5 contains a CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers vulnerability in \"process_headers\" function in \"gunicorn/http/wsgi.py\" that can result in an attacker causing the server to return arbitrary HTTP headers. This vulnerability appears to have been fixed in 19.5.0.",
"id": "GSD-2018-1000164",
"references": [
"https://www.suse.com/security/cve/CVE-2018-1000164.html",
"https://www.debian.org/security/2018/dsa-4186",
"https://ubuntu.com/security/CVE-2018-1000164"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2018-1000164"
],
"details": "gunicorn version 19.4.5 contains a CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers vulnerability in \"process_headers\" function in \"gunicorn/http/wsgi.py\" that can result in an attacker causing the server to return arbitrary HTTP headers. This vulnerability appears to have been fixed in 19.5.0.",
"id": "GSD-2018-1000164",
"modified": "2023-12-13T01:22:27.627706Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-04-06T14:09:26.586462",
"DATE_REQUESTED": "2018-04-02T14:16:16",
"ID": "CVE-2018-1000164",
"REQUESTER": "everardo.padilla.saca@gmail.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "gunicorn version 19.4.5 contains a CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers vulnerability in \"process_headers\" function in \"gunicorn/http/wsgi.py\" that can result in an attacker causing the server to return arbitrary HTTP headers. This vulnerability appears to have been fixed in 19.5.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://epadillas.github.io/2018/04/02/http-header-splitting-in-gunicorn-19.4.5",
"refsource": "MISC",
"url": "https://epadillas.github.io/2018/04/02/http-header-splitting-in-gunicorn-19.4.5"
},
{
"name": "[debian-lts-announce] 20180422 [SECURITY] [DLA 1357-1] gunicorn security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00022.html"
},
{
"name": "https://github.com/benoitc/gunicorn/issues/1227",
"refsource": "MISC",
"url": "https://github.com/benoitc/gunicorn/issues/1227"
},
{
"name": "DSA-4186",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4186"
},
{
"name": "USN-4022-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/4022-1/"
}
]
}
},
"gitlab.com": {
"advisories": [
{
"affected_range": "==19.4.5",
"affected_versions": "Version 19.4.5",
"cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"cwe_ids": [
"CWE-1035",
"CWE-93",
"CWE-937"
],
"date": "2019-06-19",
"description": "gunicorn allows the injection of CRLF Sequences in HTTP Headers vulnerability in `process_headers` function in `gunicorn/http/wsgi.py` that can result in an attacker causing the server to return arbitrary HTTP headers.",
"fixed_versions": [
"19.5.0"
],
"identifier": "CVE-2018-1000164",
"identifiers": [
"CVE-2018-1000164"
],
"not_impacted": "All versions before 19.4.5, all versions after 19.4.5",
"package_slug": "pypi/gunicorn",
"pubdate": "2018-04-18",
"solution": "Upgrade to version 19.5.0 or above.",
"title": "CRLF Injection",
"urls": [
"https://nvd.nist.gov/vuln/detail/CVE-2018-1000164",
"https://github.com/benoitc/gunicorn/issues/1227"
],
"uuid": "20b1e3ab-9b71-4fc2-9fdc-9e63bca76da6"
}
]
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:gunicorn:gunicorn:19.4.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-1000164"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "gunicorn version 19.4.5 contains a CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers vulnerability in \"process_headers\" function in \"gunicorn/http/wsgi.py\" that can result in an attacker causing the server to return arbitrary HTTP headers. This vulnerability appears to have been fixed in 19.5.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-93"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/benoitc/gunicorn/issues/1227",
"refsource": "MISC",
"tags": [
"Exploit",
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://github.com/benoitc/gunicorn/issues/1227"
},
{
"name": "https://epadillas.github.io/2018/04/02/http-header-splitting-in-gunicorn-19.4.5",
"refsource": "MISC",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://epadillas.github.io/2018/04/02/http-header-splitting-in-gunicorn-19.4.5"
},
{
"name": "[debian-lts-announce] 20180422 [SECURITY] [DLA 1357-1] gunicorn security update",
"refsource": "MLIST",
"tags": [
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00022.html"
},
{
"name": "DSA-4186",
"refsource": "DEBIAN",
"tags": [
"Third Party Advisory"
],
"url": "https://www.debian.org/security/2018/dsa-4186"
},
{
"name": "USN-4022-1",
"refsource": "UBUNTU",
"tags": [],
"url": "https://usn.ubuntu.com/4022-1/"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
},
"lastModifiedDate": "2019-06-19T22:15Z",
"publishedDate": "2018-04-18T19:29Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…