Lucene search

K
amazonAmazonALAS-2016-724
HistoryJul 20, 2016 - 6:00 p.m.

Medium: python26, python27, python34

2016-07-2018:00:00
alas.aws.amazon.com
32

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.028 Low

EPSS

Percentile

90.5%

Issue Overview:

It was found that Python’s httplib library (used urllib, urllib2 and others) did not properly check HTTP header input in HTTPConnection.putheader(). An attacker could use this flow to inject additional headers in a Python application that allows user provided header name or values. (CVE-2016-5699)

It was found that Python’s smtplib library did not return an exception if StartTLS fails to establish correctly in the SMTP.starttls() function. An attacker with ability to launch an active man in the middle attack could strip out the STARTTLS command without generating an exception on the python SMTP client application, preventing the establishment of the TLS layer. (CVE-2016-0772)

A vulnerability was discovered in Python, in the built-in zipimporter. A specially crafted zip file placed in a module path such that it would be loaded by a later “import” statement could cause a heap overflow, leading to arbitrary code execution. (CVE-2016-5636)

Affected Packages:

python26, python27, python34

Issue Correction:
Run yum update python26 to update your system.
Run yum update python27 to update your system.
Run yum update python34 to update your system.

New Packages:

i686:  
    python26-libs-2.6.9-2.86.amzn1.i686  
    python26-tools-2.6.9-2.86.amzn1.i686  
    python26-test-2.6.9-2.86.amzn1.i686  
    python26-2.6.9-2.86.amzn1.i686  
    python26-debuginfo-2.6.9-2.86.amzn1.i686  
    python26-devel-2.6.9-2.86.amzn1.i686  
    python27-devel-2.7.10-4.122.amzn1.i686  
    python27-test-2.7.10-4.122.amzn1.i686  
    python27-tools-2.7.10-4.122.amzn1.i686  
    python27-debuginfo-2.7.10-4.122.amzn1.i686  
    python27-2.7.10-4.122.amzn1.i686  
    python27-libs-2.7.10-4.122.amzn1.i686  
    python34-tools-3.4.3-1.32.amzn1.i686  
    python34-test-3.4.3-1.32.amzn1.i686  
    python34-3.4.3-1.32.amzn1.i686  
    python34-devel-3.4.3-1.32.amzn1.i686  
    python34-debuginfo-3.4.3-1.32.amzn1.i686  
    python34-libs-3.4.3-1.32.amzn1.i686  
  
src:  
    python26-2.6.9-2.86.amzn1.src  
    python27-2.7.10-4.122.amzn1.src  
    python34-3.4.3-1.32.amzn1.src  
  
x86_64:  
    python26-libs-2.6.9-2.86.amzn1.x86_64  
    python26-tools-2.6.9-2.86.amzn1.x86_64  
    python26-test-2.6.9-2.86.amzn1.x86_64  
    python26-devel-2.6.9-2.86.amzn1.x86_64  
    python26-2.6.9-2.86.amzn1.x86_64  
    python26-debuginfo-2.6.9-2.86.amzn1.x86_64  
    python27-devel-2.7.10-4.122.amzn1.x86_64  
    python27-test-2.7.10-4.122.amzn1.x86_64  
    python27-tools-2.7.10-4.122.amzn1.x86_64  
    python27-2.7.10-4.122.amzn1.x86_64  
    python27-debuginfo-2.7.10-4.122.amzn1.x86_64  
    python27-libs-2.7.10-4.122.amzn1.x86_64  
    python34-3.4.3-1.32.amzn1.x86_64  
    python34-debuginfo-3.4.3-1.32.amzn1.x86_64  
    python34-devel-3.4.3-1.32.amzn1.x86_64  
    python34-tools-3.4.3-1.32.amzn1.x86_64  
    python34-test-3.4.3-1.32.amzn1.x86_64  
    python34-libs-3.4.3-1.32.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-0772, CVE-2016-5636, CVE-2016-5699

Mitre: CVE-2016-0772, CVE-2016-5636, CVE-2016-5699

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.028 Low

EPSS

Percentile

90.5%