exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1626-01

Red Hat Security Advisory 2016-1626-01
Posted Aug 21, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1626-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix: It was discovered that the Python CGIHandler class did not properly protect against the HTTP_PROXY variable name clash in a CGI context. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a Python CGI script to an attacker-controlled proxy via a malicious HTTP request.

tags | advisory, remote, web, cgi, python
systems | linux, redhat
advisories | CVE-2016-0772, CVE-2016-1000110, CVE-2016-5699
SHA-256 | 59832f0ef5b0e7d25cc0e42ed1a2d602b10675fafff5582e3d4d82acaa1630db

Red Hat Security Advisory 2016-1626-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python security update
Advisory ID: RHSA-2016:1626-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1626.html
Issue date: 2016-08-18
CVE Names: CVE-2016-0772 CVE-2016-1000110 CVE-2016-5699
=====================================================================

1. Summary:

An update for python is now available for Red Hat Enterprise Linux 6 and
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Python is an interpreted, interactive, object-oriented programming
language, which includes modules, classes, exceptions, very high level
dynamic data types and dynamic typing. Python supports interfaces to many
system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* It was discovered that the Python CGIHandler class did not properly
protect against the HTTP_PROXY variable name clash in a CGI context. A
remote attacker could possibly use this flaw to redirect HTTP requests
performed by a Python CGI script to an attacker-controlled proxy via a
malicious HTTP request. (CVE-2016-1000110)

* It was found that Python's smtplib library did not return an exception
when StartTLS failed to be established in the SMTP.starttls() function. A
man in the middle attacker could strip out the STARTTLS command without
generating an exception on the Python SMTP client application, preventing
the establishment of the TLS layer. (CVE-2016-0772)

* It was found that the Python's httplib library (used by urllib, urllib2
and others) did not properly check HTTPConnection.putheader() function
arguments. An attacker could use this flaw to inject additional headers in
a Python application that allowed user provided header names or values.
(CVE-2016-5699)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-1000110.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1303647 - CVE-2016-0772 python: smtplib StartTLS stripping attack
1303699 - CVE-2016-5699 python: http protocol steam injection attack
1351584 - Python brew builds fail for RHEL 7.2
1357334 - CVE-2016-1000110 Python CGIHandler: sets environmental variable based on user supplied Proxy request header
1365200 - Upstream tests cause building python package on brew stall and leave orphan processes that need manually kill

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
python-2.6.6-66.el6_8.src.rpm

i386:
python-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
tkinter-2.6.6-66.el6_8.i686.rpm

x86_64:
python-2.6.6-66.el6_8.x86_64.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.x86_64.rpm
tkinter-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-test-2.6.6-66.el6_8.i686.rpm
python-tools-2.6.6-66.el6_8.i686.rpm

x86_64:
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.x86_64.rpm
python-test-2.6.6-66.el6_8.x86_64.rpm
python-tools-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
python-2.6.6-66.el6_8.src.rpm

x86_64:
python-2.6.6-66.el6_8.x86_64.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.x86_64.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-test-2.6.6-66.el6_8.x86_64.rpm
python-tools-2.6.6-66.el6_8.x86_64.rpm
tkinter-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
python-2.6.6-66.el6_8.src.rpm

i386:
python-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
tkinter-2.6.6-66.el6_8.i686.rpm

ppc64:
python-2.6.6-66.el6_8.ppc64.rpm
python-debuginfo-2.6.6-66.el6_8.ppc.rpm
python-debuginfo-2.6.6-66.el6_8.ppc64.rpm
python-devel-2.6.6-66.el6_8.ppc.rpm
python-devel-2.6.6-66.el6_8.ppc64.rpm
python-libs-2.6.6-66.el6_8.ppc.rpm
python-libs-2.6.6-66.el6_8.ppc64.rpm
tkinter-2.6.6-66.el6_8.ppc64.rpm

s390x:
python-2.6.6-66.el6_8.s390x.rpm
python-debuginfo-2.6.6-66.el6_8.s390.rpm
python-debuginfo-2.6.6-66.el6_8.s390x.rpm
python-devel-2.6.6-66.el6_8.s390.rpm
python-devel-2.6.6-66.el6_8.s390x.rpm
python-libs-2.6.6-66.el6_8.s390.rpm
python-libs-2.6.6-66.el6_8.s390x.rpm

x86_64:
python-2.6.6-66.el6_8.x86_64.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.x86_64.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.x86_64.rpm
tkinter-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-test-2.6.6-66.el6_8.i686.rpm
python-tools-2.6.6-66.el6_8.i686.rpm

ppc64:
python-debuginfo-2.6.6-66.el6_8.ppc64.rpm
python-test-2.6.6-66.el6_8.ppc64.rpm
python-tools-2.6.6-66.el6_8.ppc64.rpm

s390x:
python-debuginfo-2.6.6-66.el6_8.s390x.rpm
python-test-2.6.6-66.el6_8.s390x.rpm
python-tools-2.6.6-66.el6_8.s390x.rpm
tkinter-2.6.6-66.el6_8.s390x.rpm

x86_64:
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-test-2.6.6-66.el6_8.x86_64.rpm
python-tools-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
python-2.6.6-66.el6_8.src.rpm

i386:
python-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
tkinter-2.6.6-66.el6_8.i686.rpm

x86_64:
python-2.6.6-66.el6_8.x86_64.rpm
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-devel-2.6.6-66.el6_8.i686.rpm
python-devel-2.6.6-66.el6_8.x86_64.rpm
python-libs-2.6.6-66.el6_8.i686.rpm
python-libs-2.6.6-66.el6_8.x86_64.rpm
tkinter-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
python-debuginfo-2.6.6-66.el6_8.i686.rpm
python-test-2.6.6-66.el6_8.i686.rpm
python-tools-2.6.6-66.el6_8.i686.rpm

x86_64:
python-debuginfo-2.6.6-66.el6_8.x86_64.rpm
python-test-2.6.6-66.el6_8.x86_64.rpm
python-tools-2.6.6-66.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
python-2.7.5-38.el7_2.src.rpm

x86_64:
python-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.i686.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-libs-2.7.5-38.el7_2.i686.rpm
python-libs-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
python-debug-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-devel-2.7.5-38.el7_2.x86_64.rpm
python-test-2.7.5-38.el7_2.x86_64.rpm
python-tools-2.7.5-38.el7_2.x86_64.rpm
tkinter-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
python-2.7.5-38.el7_2.src.rpm

x86_64:
python-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.i686.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-devel-2.7.5-38.el7_2.x86_64.rpm
python-libs-2.7.5-38.el7_2.i686.rpm
python-libs-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
python-debug-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-test-2.7.5-38.el7_2.x86_64.rpm
python-tools-2.7.5-38.el7_2.x86_64.rpm
tkinter-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
python-2.7.5-38.el7_2.src.rpm

ppc64:
python-2.7.5-38.el7_2.ppc64.rpm
python-debuginfo-2.7.5-38.el7_2.ppc.rpm
python-debuginfo-2.7.5-38.el7_2.ppc64.rpm
python-devel-2.7.5-38.el7_2.ppc64.rpm
python-libs-2.7.5-38.el7_2.ppc.rpm
python-libs-2.7.5-38.el7_2.ppc64.rpm

ppc64le:
python-2.7.5-38.el7_2.ppc64le.rpm
python-debuginfo-2.7.5-38.el7_2.ppc64le.rpm
python-devel-2.7.5-38.el7_2.ppc64le.rpm
python-libs-2.7.5-38.el7_2.ppc64le.rpm

s390x:
python-2.7.5-38.el7_2.s390x.rpm
python-debuginfo-2.7.5-38.el7_2.s390.rpm
python-debuginfo-2.7.5-38.el7_2.s390x.rpm
python-devel-2.7.5-38.el7_2.s390x.rpm
python-libs-2.7.5-38.el7_2.s390.rpm
python-libs-2.7.5-38.el7_2.s390x.rpm

x86_64:
python-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.i686.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-devel-2.7.5-38.el7_2.x86_64.rpm
python-libs-2.7.5-38.el7_2.i686.rpm
python-libs-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
python-debug-2.7.5-38.el7_2.ppc64.rpm
python-debuginfo-2.7.5-38.el7_2.ppc64.rpm
python-test-2.7.5-38.el7_2.ppc64.rpm
python-tools-2.7.5-38.el7_2.ppc64.rpm
tkinter-2.7.5-38.el7_2.ppc64.rpm

ppc64le:
python-debug-2.7.5-38.el7_2.ppc64le.rpm
python-debuginfo-2.7.5-38.el7_2.ppc64le.rpm
python-test-2.7.5-38.el7_2.ppc64le.rpm
python-tools-2.7.5-38.el7_2.ppc64le.rpm
tkinter-2.7.5-38.el7_2.ppc64le.rpm

s390x:
python-debug-2.7.5-38.el7_2.s390x.rpm
python-debuginfo-2.7.5-38.el7_2.s390x.rpm
python-test-2.7.5-38.el7_2.s390x.rpm
python-tools-2.7.5-38.el7_2.s390x.rpm
tkinter-2.7.5-38.el7_2.s390x.rpm

x86_64:
python-debug-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-test-2.7.5-38.el7_2.x86_64.rpm
python-tools-2.7.5-38.el7_2.x86_64.rpm
tkinter-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
python-2.7.5-38.el7_2.src.rpm

x86_64:
python-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.i686.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-devel-2.7.5-38.el7_2.x86_64.rpm
python-libs-2.7.5-38.el7_2.i686.rpm
python-libs-2.7.5-38.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
python-debug-2.7.5-38.el7_2.x86_64.rpm
python-debuginfo-2.7.5-38.el7_2.x86_64.rpm
python-test-2.7.5-38.el7_2.x86_64.rpm
python-tools-2.7.5-38.el7_2.x86_64.rpm
tkinter-2.7.5-38.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0772
https://access.redhat.com/security/cve/CVE-2016-1000110
https://access.redhat.com/security/cve/CVE-2016-5699
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXtgEqXlSAg2UNWIIRArU1AKCh7ybQCEoHxoRaWChguxAl8evppwCgg9IU
1ROFTH2riR+KFs3/1QIelf8=
=nOP1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close