CVE-2012-5486

ZPublisher.HTTPRequest._scrubHeader in Zope 2 before 2.13.19, as used in Plone before 4.3 beta 1, allows remote attackers to inject arbitrary HTTP headers via a linefeed (LF) character.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.7:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2:a1:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2:a2:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2:b1:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2:b2:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2:rc1:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2:rc2:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:zope:zope:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.6.4:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.7.3:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.7.4:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.7.5:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.7.6:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.7.7:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.7.8:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.4:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.6:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.8:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.3:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.4:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.5:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.6:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.7:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.3:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.8:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.0:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.3:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.18:*:*:*:*:*:*:*

History

13 Feb 2023, 04:36

Type Values Removed Values Added
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=878939', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=878939', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2014:1194', 'name': 'https://access.redhat.com/errata/RHSA-2014:1194', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2012-5486', 'name': 'https://access.redhat.com/security/cve/CVE-2012-5486', 'tags': [], 'refsource': 'MISC'}
Summary It was discovered that Plone, included as a part of luci, did not properly sanitize HTTP headers provided within certain URL requests. A remote attacker could use a specially crafted URL that, when processed, would cause the injected HTTP headers to be returned as a part of the Plone HTTP response, potentially allowing the attacker to perform other more advanced attacks. ZPublisher.HTTPRequest._scrubHeader in Zope 2 before 2.13.19, as used in Plone before 4.3 beta 1, allows remote attackers to inject arbitrary HTTP headers via a linefeed (LF) character.

02 Feb 2023, 18:16

Type Values Removed Values Added
Summary ZPublisher.HTTPRequest._scrubHeader in Zope 2 before 2.13.19, as used in Plone before 4.3 beta 1, allows remote attackers to inject arbitrary HTTP headers via a linefeed (LF) character. It was discovered that Plone, included as a part of luci, did not properly sanitize HTTP headers provided within certain URL requests. A remote attacker could use a specially crafted URL that, when processed, would cause the injected HTTP headers to be returned as a part of the Plone HTTP response, potentially allowing the attacker to perform other more advanced attacks.
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=878939 -
  • (MISC) https://access.redhat.com/errata/RHSA-2014:1194 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2012-5486 -

Information

Published : 2014-09-30 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2012-5486

Mitre link : CVE-2012-5486

CVE.ORG link : CVE-2012-5486


JSON object : View

Products Affected

zope

  • zope

plone

  • plone