Description

An issue was discovered in net/http in Go 1.11.5. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the second argument to http.NewRequest with \r\n followed by an HTTP header or a Redis command.

INFO

Published Date :

March 13, 2019, 8:29 a.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-9741 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat developer_tools
1 Fedoraproject fedora
1 Debian debian_linux
1 Golang go
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9741.

URL Resource
http://www.securityfocus.com/bid/107432 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:1300 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1519 Third Party Advisory
https://github.com/golang/go/issues/30794 Exploit Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/04/msg00007.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TOOVCEPQM7TZA6VEZEEB7QZABXNHQEHH/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9741 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9741 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TOOVCEPQM7TZA6VEZEEB7QZABXNHQEHH/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TOOVCEPQM7TZA6VEZEEB7QZABXNHQEHH/
  • Modified Analysis by [email protected]

    Mar. 22, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://www.securityfocus.com/bid/107432 No Types Assigned http://www.securityfocus.com/bid/107432 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1300 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1300 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1519 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1519 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/04/msg00007.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/04/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TOOVCEPQM7TZA6VEZEEB7QZABXNHQEHH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TOOVCEPQM7TZA6VEZEEB7QZABXNHQEHH/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 13, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00015.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2021/03/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1519 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1300 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 10, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TOOVCEPQM7TZA6VEZEEB7QZABXNHQEHH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/04/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107432 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/golang/go/issues/30794 No Types Assigned https://github.com/golang/go/issues/30794 Exploit, Patch, Third Party Advisory
    Added CWE CWE-93
    Added CPE Configuration OR *cpe:2.3:a:golang:go:1.11.5:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9741 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9741 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} 0.08%

score

0.76466

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability