Description

Go before 1.12.10 and 1.13.x before 1.13.1 allow HTTP Request Smuggling.

INFO

Published Date :

Sept. 30, 2019, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-16276 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-16276 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openshift_container_platform
3 Redhat enterprise_linux_eus
4 Redhat developer_tools
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Golang go
1 Netapp cloud_insights_telegraf_agent

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

Curated repo of Kubernetes CVEs

Go

Updated: 10 months ago
4 stars 0 fork 0 watcher
Born at : Oct. 16, 2020, 7:57 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16276 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16276 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://groups.google.com/forum/#%21msg/golang-announce/cszieYyuL9Q/g4Z7pKaqAgAJ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LULL72EUUKIY4NWDZVJVN2LIB4MXHS5P/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q5MD2F7ATWSTB45ZJIPJHBAAHVRGRAKG/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O7GMJ3VXF5RXK2C7CL66KJ6XOOTOL5BJ/ [No types assigned]
    Removed Reference MITRE https://groups.google.com/forum/#!msg/golang-announce/cszieYyuL9Q/g4Z7pKaqAgAJ
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LULL72EUUKIY4NWDZVJVN2LIB4MXHS5P/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/Q5MD2F7ATWSTB45ZJIPJHBAAHVRGRAKG/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/O7GMJ3VXF5RXK2C7CL66KJ6XOOTOL5BJ/
  • Modified Analysis by [email protected]

    Mar. 22, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0101 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0101 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0329 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0329 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0652 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0652 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LULL72EUUKIY4NWDZVJVN2LIB4MXHS5P/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LULL72EUUKIY4NWDZVJVN2LIB4MXHS5P/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/O7GMJ3VXF5RXK2C7CL66KJ6XOOTOL5BJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/O7GMJ3VXF5RXK2C7CL66KJ6XOOTOL5BJ/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Q5MD2F7ATWSTB45ZJIPJHBAAHVRGRAKG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Q5MD2F7ATWSTB45ZJIPJHBAAHVRGRAKG/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20191122-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20191122-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_insights_telegraf_agent:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 13, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0652 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0329 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0101 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 22, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20191122-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 18, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00044.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00043.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/O7GMJ3VXF5RXK2C7CL66KJ6XOOTOL5BJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Q5MD2F7ATWSTB45ZJIPJHBAAHVRGRAKG/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LULL72EUUKIY4NWDZVJVN2LIB4MXHS5P/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/golang/go/issues/34540 No Types Assigned https://github.com/golang/go/issues/34540 Patch, Third Party Advisory
    Changed Reference Type https://groups.google.com/forum/#!msg/golang-announce/cszieYyuL9Q/g4Z7pKaqAgAJ No Types Assigned https://groups.google.com/forum/#!msg/golang-announce/cszieYyuL9Q/g4Z7pKaqAgAJ Mailing List, Third Party Advisory
    Added CWE CWE-444
    Added CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.12.10 *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.13 up to (excluding) 1.13.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16276 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16276 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.97 }} -0.41%

score

0.81699

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability