CVE Vulnerabilities

CVE-2020-26116

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Published: Sep 27, 2020 | Modified: Nov 07, 2023
CVSS 3.x
7.2
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
CVSS 2.x
6.4 MEDIUM
AV:N/AC:L/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request.

Weakness

The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.

Affected Software

Name Vendor Start Version End Version
Python Python 3.0.0 (including) 3.5.10 (excluding)
Python Python 3.6.0 (including) 3.6.12 (excluding)
Python Python 3.7.0 (including) 3.7.9 (excluding)
Python Python 3.8.0 (including) 3.8.5 (excluding)

Potential Mitigations

References