Vulnerability Details : CVE-2016-5699
CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.
Exploit prediction scoring system (EPSS) score for CVE-2016-5699
Probability of exploitation activity in the next 30 days: 0.21%
Percentile, the proportion of vulnerabilities that are scored at or less: ~ 58 % EPSS Score History EPSS FAQ
CVSS scores for CVE-2016-5699
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
[email protected] |
6.1
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N |
2.8
|
2.7
|
[email protected] |
CWE ids for CVE-2016-5699
-
The product receives data from an HTTP agent/component (e.g., web server, proxy, browser, etc.), but it does not neutralize or incorrectly neutralizes CR and LF characters before the data is included in outgoing HTTP headers.Assigned by: [email protected] (Primary)
References for CVE-2016-5699
- http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
-
http://blog.blindspotsecurity.com/2016/06/advisory-http-header-injection-in.html
Exploit;Third Party Advisory
- http://rhn.redhat.com/errata/RHSA-2016-1627.html
- http://rhn.redhat.com/errata/RHSA-2016-1630.html
-
https://hg.python.org/cpython/rev/1c45047c5102
Patch
-
http://www.openwall.com/lists/oss-security/2016/06/14/7
Mailing List
-
https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-4
Release Notes
- https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
- http://rhn.redhat.com/errata/RHSA-2016-1629.html
- http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
- http://rhn.redhat.com/errata/RHSA-2016-1628.html
- http://www.splunk.com/view/SP-CAAAPUE
-
https://hg.python.org/cpython/rev/bf3e1c9b80e9
Patch
-
http://www.openwall.com/lists/oss-security/2016/06/16/2
Mailing List
-
http://www.openwall.com/lists/oss-security/2016/06/15/12
Mailing List
-
https://hg.python.org/cpython/raw-file/v2.7.10/Misc/NEWS
Release Notes
- http://rhn.redhat.com/errata/RHSA-2016-1626.html
- http://www.splunk.com/view/SP-CAAAPSV
-
http://www.securityfocus.com/bid/91226
Products affected by CVE-2016-5699
- cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.0:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.2.6:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.3.5:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.3.6:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:python:python:3.4.3:*:*:*:*:*:*:*