CVE-2016-5699

CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:python:python:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:python:python:3.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.6:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.6:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.4.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.4.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.4.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.4.3:*:*:*:*:*:*:*

History

12 Feb 2023, 23:24

Type Values Removed Values Added
Summary It was found that the Python's httplib library (used by urllib, urllib2 and others) did not properly check HTTPConnection.putheader() function arguments. An attacker could use this flaw to inject additional headers in a Python application that allowed user provided header names or values. CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2016-5699', 'name': 'https://access.redhat.com/security/cve/CVE-2016-5699', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:1626', 'name': 'https://access.redhat.com/errata/RHSA-2016:1626', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:1628', 'name': 'https://access.redhat.com/errata/RHSA-2016:1628', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1303699', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1303699', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:1629', 'name': 'https://access.redhat.com/errata/RHSA-2016:1629', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:1627', 'name': 'https://access.redhat.com/errata/RHSA-2016:1627', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:1630', 'name': 'https://access.redhat.com/errata/RHSA-2016:1630', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:17

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2016-5699 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:1626 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:1628 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1303699 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:1629 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:1627 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:1630 -
Summary CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL. It was found that the Python's httplib library (used by urllib, urllib2 and others) did not properly check HTTPConnection.putheader() function arguments. An attacker could use this flaw to inject additional headers in a Python application that allowed user provided header names or values.

Information

Published : 2016-09-02 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5699

Mitre link : CVE-2016-5699

CVE.ORG link : CVE-2016-5699


JSON object : View

Products Affected

python

  • python
CWE
CWE-113

Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')