CVE-2019-11236

Public on 2019-04-15
Modified on 2020-04-23
Description
In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.5
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 python-pip 2020-02-04 ALAS-2020-1340 Fixed
Amazon Linux 2 - Core python-pip 2020-02-05 ALAS2-2020-1389 Fixed
Amazon Linux 1 python-urllib3 2019-07-17 ALAS-2019-1236 Fixed
Amazon Linux 2 - Core python-virtualenv 2020-04-20 ALAS2-2020-1413 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N
NVD CVSSv3 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N