CVE-2017-5615

NameCVE-2017-5615
Descriptioncgiemail and cgiecho allow remote attackers to inject HTTP headers via a newline character in the redirect location.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-869-1
Debian Bugs852031

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cgiemailsourcewheezy1.6-37+deb7u1DLA-869-1
cgiemailsource(unstable)(unfixed)852031

Notes

https://www.openwall.com/lists/oss-security/2017/01/20/6

Search for package or bug name: Reporting problems