An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-23T17:06:47

Updated: 2024-08-04T22:10:08.547Z

Reserved: 2019-03-23T00:00:00

Link: CVE-2019-9947

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-23T18:29:02.027

Modified: 2023-11-07T03:13:49.387

Link: CVE-2019-9947

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-03-23T00:00:00Z

Links: CVE-2019-9947 - Bugzilla