CVE-2019-9741

An issue was discovered in net/http in Go 1.11.5. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the second argument to http.NewRequest with \r\n followed by an HTTP header or a Redis command.
Configurations

Configuration 1 (hide)

cpe:2.3:a:golang:go:1.11.5:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-13 08:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-9741

Mitre link : CVE-2019-9741

CVE.ORG link : CVE-2019-9741


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • developer_tools

golang

  • go

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-93

Improper Neutralization of CRLF Sequences ('CRLF Injection')