exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1629-01

Red Hat Security Advisory 2016-1629-01
Posted Aug 21, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1629-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix: It was discovered that the Python CGIHandler class did not properly protect against the HTTP_PROXY variable name clash in a CGI context. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a Python CGI script to an attacker-controlled proxy via a malicious HTTP request.

tags | advisory, remote, web, cgi, python
systems | linux, redhat
advisories | CVE-2016-0772, CVE-2016-1000110, CVE-2016-5699
SHA-256 | 42f63709cdc426d53ba678546864ccd0150aed8af3e1125ccf6b7b6fe02f8fed

Red Hat Security Advisory 2016-1629-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python33-python security update
Advisory ID: RHSA-2016:1629-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1629.html
Issue date: 2016-08-18
CVE Names: CVE-2016-0772 CVE-2016-1000110 CVE-2016-5699
=====================================================================

1. Summary:

An update for python33-python is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* It was discovered that the Python CGIHandler class did not properly
protect against the HTTP_PROXY variable name clash in a CGI context. A
remote attacker could possibly use this flaw to redirect HTTP requests
performed by a Python CGI script to an attacker-controlled proxy via a
malicious HTTP request. (CVE-2016-1000110)

* It was found that Python's smtplib library did not return an exception
when StartTLS failed to be established in the SMTP.starttls() function. A
man in the middle attacker could strip out the STARTTLS command without
generating an exception on the Python SMTP client application, preventing
the establishment of the TLS layer. (CVE-2016-0772)

* It was found that the Python's httplib library (used by urllib, urllib2
and others) did not properly check HTTPConnection.putheader() function
arguments. An attacker could use this flaw to inject additional headers in
a Python application that allowed user provided header names or values.
(CVE-2016-5699)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-1000110.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303647 - CVE-2016-0772 python: smtplib StartTLS stripping attack
1303699 - CVE-2016-5699 python: http protocol steam injection attack
1357334 - CVE-2016-1000110 Python CGIHandler: sets environmental variable based on user supplied Proxy request header

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
python33-python-3.3.2-18.el6.src.rpm

x86_64:
python33-python-3.3.2-18.el6.x86_64.rpm
python33-python-debug-3.3.2-18.el6.x86_64.rpm
python33-python-debuginfo-3.3.2-18.el6.x86_64.rpm
python33-python-devel-3.3.2-18.el6.x86_64.rpm
python33-python-libs-3.3.2-18.el6.x86_64.rpm
python33-python-test-3.3.2-18.el6.x86_64.rpm
python33-python-tkinter-3.3.2-18.el6.x86_64.rpm
python33-python-tools-3.3.2-18.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
python33-python-3.3.2-18.el6.src.rpm

x86_64:
python33-python-3.3.2-18.el6.x86_64.rpm
python33-python-debug-3.3.2-18.el6.x86_64.rpm
python33-python-debuginfo-3.3.2-18.el6.x86_64.rpm
python33-python-devel-3.3.2-18.el6.x86_64.rpm
python33-python-libs-3.3.2-18.el6.x86_64.rpm
python33-python-test-3.3.2-18.el6.x86_64.rpm
python33-python-tkinter-3.3.2-18.el6.x86_64.rpm
python33-python-tools-3.3.2-18.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
python33-python-3.3.2-18.el6.src.rpm

x86_64:
python33-python-3.3.2-18.el6.x86_64.rpm
python33-python-debug-3.3.2-18.el6.x86_64.rpm
python33-python-debuginfo-3.3.2-18.el6.x86_64.rpm
python33-python-devel-3.3.2-18.el6.x86_64.rpm
python33-python-libs-3.3.2-18.el6.x86_64.rpm
python33-python-test-3.3.2-18.el6.x86_64.rpm
python33-python-tkinter-3.3.2-18.el6.x86_64.rpm
python33-python-tools-3.3.2-18.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
python33-python-3.3.2-18.el6.src.rpm

x86_64:
python33-python-3.3.2-18.el6.x86_64.rpm
python33-python-debug-3.3.2-18.el6.x86_64.rpm
python33-python-debuginfo-3.3.2-18.el6.x86_64.rpm
python33-python-devel-3.3.2-18.el6.x86_64.rpm
python33-python-libs-3.3.2-18.el6.x86_64.rpm
python33-python-test-3.3.2-18.el6.x86_64.rpm
python33-python-tkinter-3.3.2-18.el6.x86_64.rpm
python33-python-tools-3.3.2-18.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
python33-python-3.3.2-16.el7.src.rpm

x86_64:
python33-python-3.3.2-16.el7.x86_64.rpm
python33-python-debug-3.3.2-16.el7.x86_64.rpm
python33-python-debuginfo-3.3.2-16.el7.x86_64.rpm
python33-python-devel-3.3.2-16.el7.x86_64.rpm
python33-python-libs-3.3.2-16.el7.x86_64.rpm
python33-python-test-3.3.2-16.el7.x86_64.rpm
python33-python-tkinter-3.3.2-16.el7.x86_64.rpm
python33-python-tools-3.3.2-16.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
python33-python-3.3.2-16.el7.src.rpm

x86_64:
python33-python-3.3.2-16.el7.x86_64.rpm
python33-python-debug-3.3.2-16.el7.x86_64.rpm
python33-python-debuginfo-3.3.2-16.el7.x86_64.rpm
python33-python-devel-3.3.2-16.el7.x86_64.rpm
python33-python-libs-3.3.2-16.el7.x86_64.rpm
python33-python-test-3.3.2-16.el7.x86_64.rpm
python33-python-tkinter-3.3.2-16.el7.x86_64.rpm
python33-python-tools-3.3.2-16.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
python33-python-3.3.2-16.el7.src.rpm

x86_64:
python33-python-3.3.2-16.el7.x86_64.rpm
python33-python-debug-3.3.2-16.el7.x86_64.rpm
python33-python-debuginfo-3.3.2-16.el7.x86_64.rpm
python33-python-devel-3.3.2-16.el7.x86_64.rpm
python33-python-libs-3.3.2-16.el7.x86_64.rpm
python33-python-test-3.3.2-16.el7.x86_64.rpm
python33-python-tkinter-3.3.2-16.el7.x86_64.rpm
python33-python-tools-3.3.2-16.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
python33-python-3.3.2-16.el7.src.rpm

x86_64:
python33-python-3.3.2-16.el7.x86_64.rpm
python33-python-debug-3.3.2-16.el7.x86_64.rpm
python33-python-debuginfo-3.3.2-16.el7.x86_64.rpm
python33-python-devel-3.3.2-16.el7.x86_64.rpm
python33-python-libs-3.3.2-16.el7.x86_64.rpm
python33-python-test-3.3.2-16.el7.x86_64.rpm
python33-python-tkinter-3.3.2-16.el7.x86_64.rpm
python33-python-tools-3.3.2-16.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0772
https://access.redhat.com/security/cve/CVE-2016-1000110
https://access.redhat.com/security/cve/CVE-2016-5699
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXthouXlSAg2UNWIIRAp4VAJ0fnTyJAk5GHNkSvh3QcK+rPT1wFQCgot9s
PahfAo3KwyJSgkaDETQb0yI=
=kdrb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close