Executive Summary

Informations
Name CVE-2019-18348 First vendor Publication 2019-10-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.). This is fixed in: v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1; v3.6.11, v3.6.11rc1, v3.6.12; v3.7.8, v3.7.8rc1, v3.7.9; v3.8.3, v3.8.3rc1, v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 293

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20191107-0004/
MISC https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://www.oracle.com/security-alerts/cpuoct2020.html
MLIST https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
UBUNTU https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 02:05:57
  • Multiple Updates
2024-02-01 12:17:40
  • Multiple Updates
2023-12-09 12:55:42
  • Multiple Updates
2023-11-07 21:38:56
  • Multiple Updates
2023-09-05 13:00:21
  • Multiple Updates
2023-09-05 01:17:21
  • Multiple Updates
2023-09-02 12:59:38
  • Multiple Updates
2023-09-02 01:17:38
  • Multiple Updates
2023-08-12 13:03:37
  • Multiple Updates
2023-08-12 01:16:58
  • Multiple Updates
2023-08-11 12:57:20
  • Multiple Updates
2023-08-11 01:17:28
  • Multiple Updates
2023-08-06 12:55:40
  • Multiple Updates
2023-08-06 01:16:53
  • Multiple Updates
2023-08-04 12:55:58
  • Multiple Updates
2023-08-04 01:17:04
  • Multiple Updates
2023-07-14 12:55:57
  • Multiple Updates
2023-07-14 01:16:59
  • Multiple Updates
2023-03-29 01:57:15
  • Multiple Updates
2023-03-28 12:17:17
  • Multiple Updates
2022-10-11 12:49:56
  • Multiple Updates
2022-10-11 01:16:52
  • Multiple Updates
2022-07-06 01:45:25
  • Multiple Updates
2022-05-22 01:42:21
  • Multiple Updates
2021-05-04 13:32:09
  • Multiple Updates
2021-04-22 02:46:32
  • Multiple Updates
2021-01-07 12:26:14
  • Multiple Updates
2020-11-17 00:22:51
  • Multiple Updates
2020-11-03 05:22:48
  • Multiple Updates
2020-10-21 05:22:55
  • Multiple Updates
2020-07-15 17:22:45
  • Multiple Updates
2020-07-10 09:22:41
  • Multiple Updates
2020-07-04 09:22:40
  • Multiple Updates
2020-05-23 13:17:33
  • Multiple Updates
2020-05-23 02:26:57
  • First insertion