CVE-2010-4410

critical

Description

CRLF injection vulnerability in the header function in (1) CGI.pm before 3.50 and (2) Simple.pm in CGI::Simple 1.112 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via vectors related to non-whitespace characters preceded by newline characters, a different vulnerability than CVE-2010-2761 and CVE-2010-3172.

References

https://bugzilla.redhat.com/show_bug.cgi?id=658970

http://www.vupen.com/english/advisories/2011/0249

http://www.vupen.com/english/advisories/2011/0212

http://www.vupen.com/english/advisories/2010/3230

http://www.securityfocus.com/bid/45145

http://www.securityfocus.com/bid/44199

http://www.redhat.com/support/errata/RHSA-2011-1797.html

http://www.nntp.perl.org/group/perl.perl5.changes/2010/11/msg28043.html

http://www.mandriva.com/security/advisories?name=MDVSA-2010:252

http://www.mandriva.com/security/advisories?name=MDVSA-2010:237

http://secunia.com/advisories/43147

http://secunia.com/advisories/43068

http://perl5.git.perl.org/perl.git/commit/84601d63a7e34958da47dad1e61e27cb3bd467d1

http://perl5.git.perl.org/perl.git/blobdiff/a0b94c2432b1d8c20653453a0f6970cb10f59aec..84601d63a7e34958da47dad1e61e27cb3bd467d1:/cpan/CGI/lib/CGI.pm

http://openwall.com/lists/oss-security/2010/12/01/3

http://openwall.com/lists/oss-security/2010/12/01/2

http://openwall.com/lists/oss-security/2010/12/01/1

http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053591.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053576.html

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705

http://cpansearch.perl.org/src/LDS/CGI.pm-3.50/Changes

Details

Source: Mitre, NVD

Published: 2010-12-06

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 10

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Severity: Critical