-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: python27-python security update Advisory ID: RHSA-2016:1628-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-1628.html Issue date: 2016-08-18 CVE Names: CVE-2016-0772 CVE-2016-1000110 CVE-2016-5699 ===================================================================== 1. Summary: An update for python27-python is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64 3. Description: Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Security Fix(es): * It was discovered that the Python CGIHandler class did not properly protect against the HTTP_PROXY variable name clash in a CGI context. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a Python CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-1000110) * It was found that Python's smtplib library did not return an exception when StartTLS failed to be established in the SMTP.starttls() function. A man in the middle attacker could strip out the STARTTLS command without generating an exception on the Python SMTP client application, preventing the establishment of the TLS layer. (CVE-2016-0772) * It was found that the Python's httplib library (used by urllib, urllib2 and others) did not properly check HTTPConnection.putheader() function arguments. An attacker could use this flaw to inject additional headers in a Python application that allowed user provided header names or values. (CVE-2016-5699) Red Hat would like to thank Scott Geary (VendHQ) for reporting CVE-2016-1000110. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1303647 - CVE-2016-0772 python: smtplib StartTLS stripping attack 1303699 - CVE-2016-5699 python: http protocol steam injection attack 1357334 - CVE-2016-1000110 Python CGIHandler: sets environmental variable based on user supplied Proxy request header 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: python27-python-2.7.8-18.el6.src.rpm x86_64: python27-python-2.7.8-18.el6.x86_64.rpm python27-python-debug-2.7.8-18.el6.x86_64.rpm python27-python-debuginfo-2.7.8-18.el6.x86_64.rpm python27-python-devel-2.7.8-18.el6.x86_64.rpm python27-python-libs-2.7.8-18.el6.x86_64.rpm python27-python-test-2.7.8-18.el6.x86_64.rpm python27-python-tools-2.7.8-18.el6.x86_64.rpm python27-tkinter-2.7.8-18.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6): Source: python27-python-2.7.8-18.el6.src.rpm x86_64: python27-python-2.7.8-18.el6.x86_64.rpm python27-python-debug-2.7.8-18.el6.x86_64.rpm python27-python-debuginfo-2.7.8-18.el6.x86_64.rpm python27-python-devel-2.7.8-18.el6.x86_64.rpm python27-python-libs-2.7.8-18.el6.x86_64.rpm python27-python-test-2.7.8-18.el6.x86_64.rpm python27-python-tools-2.7.8-18.el6.x86_64.rpm python27-tkinter-2.7.8-18.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7): Source: python27-python-2.7.8-18.el6.src.rpm x86_64: python27-python-2.7.8-18.el6.x86_64.rpm python27-python-debug-2.7.8-18.el6.x86_64.rpm python27-python-debuginfo-2.7.8-18.el6.x86_64.rpm python27-python-devel-2.7.8-18.el6.x86_64.rpm python27-python-libs-2.7.8-18.el6.x86_64.rpm python27-python-test-2.7.8-18.el6.x86_64.rpm python27-python-tools-2.7.8-18.el6.x86_64.rpm python27-tkinter-2.7.8-18.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: python27-python-2.7.8-18.el6.src.rpm x86_64: python27-python-2.7.8-18.el6.x86_64.rpm python27-python-debug-2.7.8-18.el6.x86_64.rpm python27-python-debuginfo-2.7.8-18.el6.x86_64.rpm python27-python-devel-2.7.8-18.el6.x86_64.rpm python27-python-libs-2.7.8-18.el6.x86_64.rpm python27-python-test-2.7.8-18.el6.x86_64.rpm python27-python-tools-2.7.8-18.el6.x86_64.rpm python27-tkinter-2.7.8-18.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: python27-python-2.7.8-16.el7.src.rpm x86_64: python27-python-2.7.8-16.el7.x86_64.rpm python27-python-debug-2.7.8-16.el7.x86_64.rpm python27-python-debuginfo-2.7.8-16.el7.x86_64.rpm python27-python-devel-2.7.8-16.el7.x86_64.rpm python27-python-libs-2.7.8-16.el7.x86_64.rpm python27-python-test-2.7.8-16.el7.x86_64.rpm python27-python-tools-2.7.8-16.el7.x86_64.rpm python27-tkinter-2.7.8-16.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1): Source: python27-python-2.7.8-16.el7.src.rpm x86_64: python27-python-2.7.8-16.el7.x86_64.rpm python27-python-debug-2.7.8-16.el7.x86_64.rpm python27-python-debuginfo-2.7.8-16.el7.x86_64.rpm python27-python-devel-2.7.8-16.el7.x86_64.rpm python27-python-libs-2.7.8-16.el7.x86_64.rpm python27-python-test-2.7.8-16.el7.x86_64.rpm python27-python-tools-2.7.8-16.el7.x86_64.rpm python27-tkinter-2.7.8-16.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2): Source: python27-python-2.7.8-16.el7.src.rpm x86_64: python27-python-2.7.8-16.el7.x86_64.rpm python27-python-debug-2.7.8-16.el7.x86_64.rpm python27-python-debuginfo-2.7.8-16.el7.x86_64.rpm python27-python-devel-2.7.8-16.el7.x86_64.rpm python27-python-libs-2.7.8-16.el7.x86_64.rpm python27-python-test-2.7.8-16.el7.x86_64.rpm python27-python-tools-2.7.8-16.el7.x86_64.rpm python27-tkinter-2.7.8-16.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: python27-python-2.7.8-16.el7.src.rpm x86_64: python27-python-2.7.8-16.el7.x86_64.rpm python27-python-debug-2.7.8-16.el7.x86_64.rpm python27-python-debuginfo-2.7.8-16.el7.x86_64.rpm python27-python-devel-2.7.8-16.el7.x86_64.rpm python27-python-libs-2.7.8-16.el7.x86_64.rpm python27-python-test-2.7.8-16.el7.x86_64.rpm python27-python-tools-2.7.8-16.el7.x86_64.rpm python27-tkinter-2.7.8-16.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2016-0772 https://access.redhat.com/security/cve/CVE-2016-1000110 https://access.redhat.com/security/cve/CVE-2016-5699 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXthogXlSAg2UNWIIRAuS5AJ9C1RxHJbMBNSj/RRGL5umiFbK2MQCfXR2F ol+blRkWPW1zgApPht4wMqM= =q31u -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce