CVE-2019-9740

An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html Mailing List Third Party Advisory
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2021/02/04/2 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/107466 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:1260 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2030 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3335 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3520 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3725 Third Party Advisory
https://bugs.python.org/issue36276 Exploit Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://seclists.org/bugtraq/2019/Oct/29 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202003-26 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190619-0005/ Third Party Advisory
https://usn.ubuntu.com/4127-1/ Third Party Advisory
https://usn.ubuntu.com/4127-2/ Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/', 'name': 'FEDORA-2019-b06ec6159b', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/', 'name': 'FEDORA-2019-57462fa10d', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/', 'name': 'FEDORA-2019-d202cda4f8', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/', 'name': 'FEDORA-2019-1ffd6b6064', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/', 'name': 'FEDORA-2019-7df59302e0', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/', 'name': 'FEDORA-2019-7723d4774a', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/', 'name': 'FEDORA-2019-ec26883852', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ -

16 Aug 2022, 13:00

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/ - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:2030 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:2030 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:1260 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:1260 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4127-2/ - (UBUNTU) https://usn.ubuntu.com/4127-2/ - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/02/04/2 - (MLIST) http://www.openwall.com/lists/oss-security/2021/02/04/2 - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/ - Mailing List, Third Party Advisory
References (N/A) https://www.oracle.com/security-alerts/cpujul2022.html - (N/A) https://www.oracle.com/security-alerts/cpujul2022.html - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3520 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3520 - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html - (MISC) http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html - Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/107466 - (BID) http://www.securityfocus.com/bid/107466 - Third Party Advisory, VDB Entry
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4127-1/ - (UBUNTU) https://usn.ubuntu.com/4127-1/ - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/ - Mailing List, Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20190619-0005/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20190619-0005/ - Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Oct/29 - (BUGTRAQ) https://seclists.org/bugtraq/2019/Oct/29 - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202003-26 - (GENTOO) https://security.gentoo.org/glsa/202003-26 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3725 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3725 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3335 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3335 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/ - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html - Mailing List, Third Party Advisory

25 Jul 2022, 18:15

Type Values Removed Values Added
References
  • (N/A) https://www.oracle.com/security-alerts/cpujul2022.html -

04 Feb 2021, 13:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/02/04/2 -

Information

Published : 2019-03-13 03:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9740

Mitre link : CVE-2019-9740

CVE.ORG link : CVE-2019-9740


JSON object : View

Products Affected

python

  • python
CWE
CWE-93

Improper Neutralization of CRLF Sequences ('CRLF Injection')