pysec-2019-132
Vulnerability from pysec
Published
2019-04-15 15:29
Modified
2019-06-13 04:29
Details
In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter.
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "urllib3", "purl": "pkg:pypi/urllib3" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.24.3" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.2", "0.3", "0.3.1", "0.4.0", "0.4.1", "1.0", "1.0.1", "1.0.2", "1.1", "1.2", "1.2.1", "1.2.2", "1.3", "1.4", "1.5", "1.6", "1.7", "1.7.1", "1.8", "1.8.2", "1.8.3", "1.9", "1.9.1", "1.10", "1.10.1", "1.10.2", "1.10.3", "1.10.4", "1.11", "1.12", "1.13", "1.13.1", "1.14", "1.15", "1.15.1", "1.16", "1.17", "1.18", "1.18.1", "1.19", "1.19.1", "1.20", "1.21", "1.21.1", "1.22", "1.23", "1.24", "1.24.1", "1.24.2" ] } ], "aliases": [ "CVE-2019-11236", "GHSA-r64q-w8jr-g9qp" ], "details": "In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter.", "id": "PYSEC-2019-132", "modified": "2019-06-13T04:29:00Z", "published": "2019-04-15T15:29:00Z", "references": [ { "type": "REPORT", "url": "https://github.com/urllib3/urllib3/issues/1553" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3990-1/" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TBI45HO533KYHNB5YRO43TBYKA3E3VRL/" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R62XGEYPUTXMRHGX5I37EBCGQ5COHGKR/" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00016.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3990-2/" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2019:2272" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2019:3335" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2019:3590" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NKGPJLVLVYCL4L4B4G5TIOTVK4BKPG72/" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOSA2NT4DUQDBEIWE6O7KKD24XND7TE2/" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-r64q-w8jr-g9qp" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.