Vulnerabilities > CVE-2019-9741 - CRLF Injection vulnerability in multiple products

047910
CVSS 6.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
network
low complexity
golang
debian
fedoraproject
redhat
CWE-93
nessus

Summary

An issue was discovered in net/http in Go 1.11.5. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the second argument to http.NewRequest with \r\n followed by an HTTP header or a Redis command.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Web Logs Tampering
    Web Logs Tampering attacks involve an attacker injecting, deleting or otherwise tampering with the contents of web logs typically for the purposes of masking other malicious behavior. Additionally, writing malicious data to log files may target jobs, filters, reports, and other agents that process the logs in an asynchronous attack pattern. This pattern of attack is similar to "Log Injection-Tampering-Forging" except that in this case, the attack is targeting the logs of the web server and not the application.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1238.NASL
    descriptionAn issue was discovered in net/http in Go. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the second argument to http.NewRequest with \r\n followed by an HTTP header or a Redis command. (CVE-2019-9741)
    last seen2020-06-01
    modified2020-06-02
    plugin id127066
    published2019-07-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127066
    titleAmazon Linux AMI : golang (ALAS-2019-1238)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-1300.NASL
    descriptionAn update for go-toolset-1.11 and go-toolset-1.11-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The golang packages provide the Go programming language compiler. Security Fix(es) : * golang: CRLF injection in net/http (CVE-2019-9741) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id125711
    published2019-06-05
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125711
    titleRHEL 7 : go-toolset-1.11-golang (RHSA-2019:1300)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-1519.NASL
    descriptionAn update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The go-toolset:rhel8 module provides Go Toolset, a compiler toolset for building applications using the Go language and compiler suite. Security Fix(es) : * golang: CRLF injection in net/http (CVE-2019-9741) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-05-23
    modified2019-06-19
    plugin id126028
    published2019-06-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126028
    titleRHEL 8 : go-toolset:rhel8 (RHSA-2019:1519)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1749.NASL
    descriptionIt was discovered that there was a CRLF injection attack in the Go programming language runtime library. Passing \r\n to http.NewRequest could allow execution of arbitrary HTTP headers or Redis commands. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id123690
    published2019-04-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123690
    titleDebian DLA-1749-1 : golang security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-D05BC7E3DF.NASL
    description - Rebase to go1.11.6 - Security fix for CVE-2019-9741 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123979
    published2019-04-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123979
    titleFedora 29 : golang (2019-d05bc7e3df)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2019-2_0-0168_GO.NASL
    descriptionAn update of the go package has been released.
    last seen2020-06-01
    modified2020-06-02
    plugin id128175
    published2019-08-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128175
    titlePhoton OS 2.0: Go PHSA-2019-2.0-0168

Redhat

advisories
  • bugzilla
    id1688230
    titleCVE-2019-9741 golang: CRLF injection in net/http
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • commentModule go-toolset:rhel8 is enabled
        ovaloval:com.redhat.rhsa:tst:20191519017
      • OR
        • AND
          • commentgolang-race is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921
            ovaloval:com.redhat.rhsa:tst:20191519001
          • commentgolang-race is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20191519002
        • AND
          • commentgolang-bin is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921
            ovaloval:com.redhat.rhsa:tst:20191519003
          • commentgolang-bin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161538002
        • AND
          • commentgolang is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921
            ovaloval:com.redhat.rhsa:tst:20191519005
          • commentgolang is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161538004
        • AND
          • commentgo-toolset is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921
            ovaloval:com.redhat.rhsa:tst:20191519007
          • commentgo-toolset is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20191519008
        • AND
          • commentgolang-tests is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921
            ovaloval:com.redhat.rhsa:tst:20191519009
          • commentgolang-tests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161538012
        • AND
          • commentgolang-src is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921
            ovaloval:com.redhat.rhsa:tst:20191519011
          • commentgolang-src is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161538008
        • AND
          • commentgolang-misc is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921
            ovaloval:com.redhat.rhsa:tst:20191519013
          • commentgolang-misc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161538010
        • AND
          • commentgolang-docs is earlier than 0:1.11.5-2.module+el8.0.0+3175+261ae921
            ovaloval:com.redhat.rhsa:tst:20191519015
          • commentgolang-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20161538006
    rhsa
    idRHSA-2019:1519
    released2019-06-18
    severityModerate
    titleRHSA-2019:1519: go-toolset:rhel8 security update (Moderate)
  • rhsa
    idRHSA-2019:1300
rpms
  • go-toolset-1.11-0:1.11.5-2.el7
  • go-toolset-1.11-build-0:1.11.5-2.el7
  • go-toolset-1.11-golang-0:1.11.5-3.el7
  • go-toolset-1.11-golang-bin-0:1.11.5-3.el7
  • go-toolset-1.11-golang-docs-0:1.11.5-3.el7
  • go-toolset-1.11-golang-misc-0:1.11.5-3.el7
  • go-toolset-1.11-golang-race-0:1.11.5-3.el7
  • go-toolset-1.11-golang-src-0:1.11.5-3.el7
  • go-toolset-1.11-golang-tests-0:1.11.5-3.el7
  • go-toolset-1.11-runtime-0:1.11.5-2.el7
  • go-toolset-1.11-scldevel-0:1.11.5-2.el7
  • go-toolset-0:1.11.5-2.module+el8.0.0+3175+261ae921
  • golang-0:1.11.5-2.module+el8.0.0+3175+261ae921
  • golang-bin-0:1.11.5-2.module+el8.0.0+3175+261ae921
  • golang-docs-0:1.11.5-2.module+el8.0.0+3175+261ae921
  • golang-misc-0:1.11.5-2.module+el8.0.0+3175+261ae921
  • golang-race-0:1.11.5-2.module+el8.0.0+3175+261ae921
  • golang-src-0:1.11.5-2.module+el8.0.0+3175+261ae921
  • golang-tests-0:1.11.5-2.module+el8.0.0+3175+261ae921