Executive Summary

Summary
Title gunicorn security update
Informations
Name DSA-4186 First vendor Publication 2018-04-28
Vendor Debian Last vendor Modification 2018-04-28
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that gunicorn, an event-based HTTP/WSGI server was susceptible to HTTP Response splitting.

For the oldstable distribution (jessie), this problem has been fixed in version 19.0-1+deb8u1.

We recommend that you upgrade your gunicorn packages.

For the detailed security status of gunicorn please refer to its security tracker page at: https://security-tracker.debian.org/tracker/gunicorn

Original Source

Url : http://www.debian.org/security/2018/dsa-4186

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-93 Failure to Sanitize CRLF Sequences ('CRLF Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4186.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-1357.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-05-22 21:21:33
  • Multiple Updates
2018-04-29 00:19:25
  • First insertion