what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2020-26137

Status Candidate

Overview

urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to CVE-2020-26116.

Related Files

Red Hat Security Advisory 2022-6252-02
Posted Sep 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2020-26116, CVE-2020-26137, CVE-2021-3177, CVE-2021-39226, CVE-2021-46784, CVE-2022-1271, CVE-2022-1552, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-21540, CVE-2022-21541, CVE-2022-2526, CVE-2022-29154
SHA-256 | 3579463a99c4e63010aef250904c7f9f1b1b3fbe1da0e14d8bd0f44d9140902f
Red Hat Security Advisory 2022-6271-01
Posted Sep 1, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6271-01 - This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2020-26116, CVE-2020-26137, CVE-2021-3177, CVE-2021-40528, CVE-2022-1012, CVE-2022-1292, CVE-2022-1586, CVE-2022-1729, CVE-2022-1785, CVE-2022-1897, CVE-2022-1927, CVE-2022-1966, CVE-2022-2068, CVE-2022-2097
SHA-256 | 6c172a31e754dec0944ca87e07fccfbf06a5a7e87ead7ebccdee11d2b8bc7849
Red Hat Security Advisory 2022-5235-01
Posted Jun 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5235-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include buffer overflow and crlf injection vulnerabilities.

tags | advisory, overflow, vulnerability, python
systems | linux, redhat
advisories | CVE-2020-26116, CVE-2020-26137, CVE-2021-3177
SHA-256 | b7cf311816b24778179b2d7f8f51e10f3b7284ae038b85d1ea00d7e79f6d8689
Red Hat Security Advisory 2021-2479-01
Posted Jun 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2479-01 - Red Hat OpenShift Container Storage is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Container Storage is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include a cross site scripting vulnerability.

tags | advisory, xss
systems | linux, redhat
advisories | CVE-2016-10228, CVE-2017-14502, CVE-2019-13012, CVE-2019-14866, CVE-2019-25013, CVE-2019-2708, CVE-2019-3842, CVE-2019-9169, CVE-2020-13434, CVE-2020-13543, CVE-2020-13584, CVE-2020-13776, CVE-2020-15358, CVE-2020-24977, CVE-2020-25659, CVE-2020-25678, CVE-2020-26116, CVE-2020-26137, CVE-2020-27618, CVE-2020-27619, CVE-2020-27783, CVE-2020-28196, CVE-2020-29361, CVE-2020-29362, CVE-2020-29363, CVE-2020-36242, CVE-2020-8231
SHA-256 | 407dd58a4d56a1577f85a63f8d3249362ebd855a9d2e9461bef124d76718dfe1
Red Hat Security Advisory 2021-1631-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1631-01 - The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities. Issues addressed include a crlf injection vulnerability.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2020-26137
SHA-256 | 32f419bf4ac66d3c13bafdc5add0b613827ea73a499aec2b865c946084831b68
Red Hat Security Advisory 2021-1761-01
Posted May 19, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-1761-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include buffer overflow, crlf injection, and cross site scripting vulnerabilities.

tags | advisory, overflow, vulnerability, xss, python
systems | linux, redhat
advisories | CVE-2020-26116, CVE-2020-26137, CVE-2020-27783, CVE-2021-3177
SHA-256 | e7c31e13f1fc9bc7fe6d3671e7bc033c0369125a20d45153aa444e9f7c64db8a
Red Hat Security Advisory 2021-0079-01
Posted Jan 20, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0079-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.374. Issues addressed include crlf injection and man-in-the-middle vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2019-11840, CVE-2020-26137, CVE-2020-8554
SHA-256 | aaa395017cf5f919f7d52055173be2b08f795e06e43f3f50f3ebc67309660128
Red Hat Security Advisory 2021-0034-01
Posted Jan 20, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0034-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include XML injection, crlf injection, and information leakage vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-2304, CVE-2020-2305, CVE-2020-2306, CVE-2020-2307, CVE-2020-2308, CVE-2020-2309, CVE-2020-26137
SHA-256 | 9787358d6b8cecd557defa8d0047d3910e49fdbb8a76ec0d073a5a1f4c74d3db
Red Hat Security Advisory 2020-4299-01
Posted Oct 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4299-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include crlf injection, denial of service, and double free vulnerabilities.

tags | advisory, denial of service, vulnerability, python
systems | linux, redhat
advisories | CVE-2019-18874, CVE-2019-20907, CVE-2020-14422, CVE-2020-26116, CVE-2020-26137
SHA-256 | 68d399ed7e240bb3ab98c139304e5b93c1566ee5d259b9c3fa61f7327e6d6b4b
Ubuntu Security Notice USN-4570-1
Posted Oct 5, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4570-1 - It was discovered that urllib3 incorrectly handled certain character sequences. A remote attacker could possibly use this issue to perform CRLF injection.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2020-26137
SHA-256 | bc34327ecae46eb773cf8d568fc89319012049888c446b6040f05627fc396462
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close