Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2016-5699
Beschreibung:CRLF injection vulnerability in the HTTPConnection.putheader function in urllib2 and urllib in CPython (aka Python) before 2.7.10 and 3.x before 3.4.4 allows remote attackers to inject arbitrary HTTP headers via CRLF sequences in a URL.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.809219   1.3.6.1.4.1.25623.1.0.809218   1.3.6.1.4.1.25623.1.0.891663   1.3.6.1.4.1.25623.1.0.118222   1.3.6.1.4.1.25623.1.0.118224   1.3.6.1.4.1.25623.1.0.118223  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2016-5699
BugTraq ID: 91226
http://www.securityfocus.com/bid/91226
http://blog.blindspotsecurity.com/2016/06/advisory-http-header-injection-in.html
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
http://www.openwall.com/lists/oss-security/2016/06/14/7
http://www.openwall.com/lists/oss-security/2016/06/15/12
http://www.openwall.com/lists/oss-security/2016/06/16/2
RedHat Security Advisories: RHSA-2016:1626
http://rhn.redhat.com/errata/RHSA-2016-1626.html
RedHat Security Advisories: RHSA-2016:1627
http://rhn.redhat.com/errata/RHSA-2016-1627.html
RedHat Security Advisories: RHSA-2016:1628
http://rhn.redhat.com/errata/RHSA-2016-1628.html
RedHat Security Advisories: RHSA-2016:1629
http://rhn.redhat.com/errata/RHSA-2016-1629.html
RedHat Security Advisories: RHSA-2016:1630
http://rhn.redhat.com/errata/RHSA-2016-1630.html
SuSE Security Announcement: openSUSE-SU-2020:0086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.