7.2
CWE
93 74 113
Advisory Published
Updated

CVE-2020-26116: CRLF Injection

First published: Mon Feb 10 2020(Updated: )

Python is vulnerable to CRLF injection, caused by improper validation of user-supplied input in http.client. By inserting CR and LF control characters in the first argument of HTTPConnection.request, a remote attacker could exploit this vulnerability to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
redhat/python<0:2.7.5-92.el7_9
0:2.7.5-92.el7_9
redhat/python3<0:3.6.8-37.el8
0:3.6.8-37.el8
redhat/python3<0:3.6.8-24.el8_2
0:3.6.8-24.el8_2
redhat/rh-python36-python<0:3.6.12-1.el6
0:3.6.12-1.el6
redhat/rh-python36-python-pip<0:9.0.1-5.el6
0:9.0.1-5.el6
redhat/rh-python36-python-virtualenv<0:15.1.0-3.el6
0:15.1.0-3.el6
redhat/python27-python<0:2.7.18-2.el7
0:2.7.18-2.el7
redhat/python27-python-pip<0:8.1.2-6.el7
0:8.1.2-6.el7
redhat/python27-python-virtualenv<0:13.1.0-4.el7
0:13.1.0-4.el7
redhat/rh-python36-python<0:3.6.12-1.el7
0:3.6.12-1.el7
redhat/rh-python36-python-pip<0:9.0.1-5.el7
0:9.0.1-5.el7
redhat/rh-python36-python-virtualenv<0:15.1.0-3.el7
0:15.1.0-3.el7
redhat/rh-python38-python<0:3.8.6-1.el7
0:3.8.6-1.el7
redhat/rh-python38-python-psutil<0:5.6.4-5.el7
0:5.6.4-5.el7
redhat/rh-python38-python-urllib3<0:1.25.7-6.el7
0:1.25.7-6.el7
Python Python>=3.0.0<3.5.10
Python Python>=3.6.0<3.6.12
Python Python>=3.7.0<3.7.9
Python Python>=3.8.0<3.8.5
Fedoraproject Fedora=31
Fedoraproject Fedora=32
Fedoraproject Fedora=33
Canonical Ubuntu Linux=12.04
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Netapp Solidfire
Netapp Hci Compute Node
Netapp Hci Storage Node
Debian Debian Linux=9.0
Oracle ZFS Storage Appliance Kit=8.8
openSUSE Leap=15.1
ubuntu/python3.9<3.9.0~
3.9.0~
ubuntu/python3.4<3.4.3-1ubuntu1~14.04.7+
3.4.3-1ubuntu1~14.04.7+
ubuntu/python3.5<3.5.2-2ubuntu0~16.04.12
3.5.2-2ubuntu0~16.04.12
ubuntu/python3.6<3.6.9-1~18.04ubuntu1.3
3.6.9-1~18.04ubuntu1.3
redhat/python<3.8.5
3.8.5
redhat/python<3.7.9
3.7.9
redhat/python<3.6.12
3.6.12
redhat/python<3.5.10
3.5.10
debian/python2.7<=2.7.16-2+deb10u1<=2.7.18-8+deb11u1
2.7.16-2+deb10u4
debian/python3.7
3.7.3-2+deb10u3
3.7.3-2+deb10u7
debian/python3.9
3.9.2-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2020-26116?

    CVE-2020-26116 is a vulnerability in Python that allows for CRLF injection through improper validation of user-supplied input in http.client.

  • How does CVE-2020-26116 affect Python?

    CVE-2020-26116 affects Python versions 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5.

  • How does CVE-2020-26116 work?

    By inserting CR and LF control characters in the first argument of HTTPConnection.request, a remote attacker could exploit CVE-2020-26116 to conduct various attacks against the vulnerable Python application.

  • What is the severity of CVE-2020-26116?

    CVE-2020-26116 has a severity rating of 7.2 (high).

  • How can I mitigate CVE-2020-26116?

    To mitigate CVE-2020-26116, it is recommended to upgrade to Python versions 3.5.10, 3.6.12, 3.7.9, or 3.8.5, depending on your current Python version.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203