Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5615

Published: 3 March 2017

cgiemail and cgiecho allow remote attackers to inject HTTP headers via a newline character in the redirect location.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
cgiemail
Launchpad, Ubuntu, Debian
upstream
Released (1.6-37+deb7u1)
precise
Released (1.6-37+deb7u1build0.12.04.1)
trusty Does not exist
(trusty was released [1.6-37+deb7u1build0.14.04.1])
xenial
Released (1.6-37+deb7u1build0.16.04.1)
yakkety
Released (1.6-37+deb7u1build0.16.10.1)

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N