CVE-2019-18348

Public on 2019-10-23
Modified on 2020-08-31
Description
A CRLF injection flaw was discovered in python in the way URLs are handled when doing an HTTP/HTTPS connection (e.g. through urlopen() or HTTPConnection). An attacker who can control the url parameter passed to urlopen method in the urllib/urllib2 modules can inject CRLF sequences and HTTP headers by abusing the "host" part of the URL.
Severity
Medium severity
Medium
CVSS v3 Base Score
6.5
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 python27 2020-05-22 ALAS-2020-1375 Fixed
Amazon Linux 1 python27 2020-07-27 ALAS-2020-1407 Fixed
Amazon Linux 1 python34 2020-07-27 ALAS-2020-1407 Fixed
Amazon Linux 1 python34 2020-08-27 ALAS-2020-1429 Fixed
Amazon Linux 1 python35 2020-07-27 ALAS-2020-1407 Fixed
Amazon Linux 1 python35 2020-08-27 ALAS-2020-1429 Fixed
Amazon Linux 1 python36 2020-07-27 ALAS-2020-1407 Fixed
Amazon Linux 1 python36 2020-08-27 ALAS-2020-1428 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
NVD CVSSv2 4.3 AV:N/AC:M/Au:N/C:N/I:P/A:N
NVD CVSSv3 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N