Lucene search

K
amazonAmazonALAS-2016-741
HistorySep 01, 2016 - 6:00 p.m.

Medium: python34, python27, python26

2016-09-0118:00:00
alas.aws.amazon.com
28

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.289 Low

EPSS

Percentile

96.9%

Issue Overview:

It was discovered that the Python CGIHandler class did not properly protect against the HTTP_PROXY variable name clash in a CGI context. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a Python CGI script to an attacker-controlled proxy via a malicious HTTP request.

Affected Packages:

python34, python27, python26

Issue Correction:
Run yum update python34 to update your system.
Run yum update python27 to update your system.
Run yum update python26 to update your system.

New Packages:

i686:  
    python27-libs-2.7.12-2.120.amzn1.i686  
    python27-test-2.7.12-2.120.amzn1.i686  
    python27-2.7.12-2.120.amzn1.i686  
    python27-devel-2.7.12-2.120.amzn1.i686  
    python27-tools-2.7.12-2.120.amzn1.i686  
    python27-debuginfo-2.7.12-2.120.amzn1.i686  
    python26-test-2.6.9-2.88.amzn1.i686  
    python26-libs-2.6.9-2.88.amzn1.i686  
    python26-debuginfo-2.6.9-2.88.amzn1.i686  
    python26-devel-2.6.9-2.88.amzn1.i686  
    python26-tools-2.6.9-2.88.amzn1.i686  
    python26-2.6.9-2.88.amzn1.i686  
    python34-devel-3.4.3-1.33.amzn1.i686  
    python34-debuginfo-3.4.3-1.33.amzn1.i686  
    python34-test-3.4.3-1.33.amzn1.i686  
    python34-libs-3.4.3-1.33.amzn1.i686  
    python34-tools-3.4.3-1.33.amzn1.i686  
    python34-3.4.3-1.33.amzn1.i686  
  
src:  
    python27-2.7.12-2.120.amzn1.src  
    python26-2.6.9-2.88.amzn1.src  
    python34-3.4.3-1.33.amzn1.src  
  
x86_64:  
    python27-debuginfo-2.7.12-2.120.amzn1.x86_64  
    python27-libs-2.7.12-2.120.amzn1.x86_64  
    python27-tools-2.7.12-2.120.amzn1.x86_64  
    python27-2.7.12-2.120.amzn1.x86_64  
    python27-devel-2.7.12-2.120.amzn1.x86_64  
    python27-test-2.7.12-2.120.amzn1.x86_64  
    python26-libs-2.6.9-2.88.amzn1.x86_64  
    python26-tools-2.6.9-2.88.amzn1.x86_64  
    python26-debuginfo-2.6.9-2.88.amzn1.x86_64  
    python26-2.6.9-2.88.amzn1.x86_64  
    python26-test-2.6.9-2.88.amzn1.x86_64  
    python26-devel-2.6.9-2.88.amzn1.x86_64  
    python34-tools-3.4.3-1.33.amzn1.x86_64  
    python34-libs-3.4.3-1.33.amzn1.x86_64  
    python34-debuginfo-3.4.3-1.33.amzn1.x86_64  
    python34-devel-3.4.3-1.33.amzn1.x86_64  
    python34-test-3.4.3-1.33.amzn1.x86_64  
    python34-3.4.3-1.33.amzn1.x86_64  

Additional References

Red Hat: CVE-2016-1000110

Mitre: CVE-2016-1000110

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.289 Low

EPSS

Percentile

96.9%