An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html cve-icon cve-icon
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/02/04/2 cve-icon cve-icon
http://www.securityfocus.com/bid/107466 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1260 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2030 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3335 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3520 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3725 cve-icon cve-icon
https://bugs.python.org/issue36276 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-9740 cve-icon
https://seclists.org/bugtraq/2019/Oct/29 cve-icon cve-icon
https://security.gentoo.org/glsa/202003-26 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190619-0005/ cve-icon cve-icon
https://usn.ubuntu.com/4127-1/ cve-icon cve-icon
https://usn.ubuntu.com/4127-2/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-9740 cve-icon
https://www.oracle.com/security-alerts/cpujul2022.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-13T03:00:00

Updated: 2024-08-04T22:01:54.079Z

Reserved: 2019-03-12T00:00:00

Link: CVE-2019-9740

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-13T03:29:00.193

Modified: 2023-11-07T03:13:45.853

Link: CVE-2019-9740

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-03-13T00:00:00Z

Links: CVE-2019-9740 - Bugzilla