Lucene search

K
oraclelinuxOracleLinuxELSA-2016-2586
HistoryNov 09, 2016 - 12:00 a.m.

python security, bug fix, and enhancement update

2016-11-0900:00:00
linux.oracle.com
31

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.289 Low

EPSS

Percentile

96.4%

[2.7.5-48.0.1]

  • Add Oracle Linux distribution in platform.py [orabug 20812544]
    [2.7.5-48]
  • Fix for CVE-2016-1000110 HTTPoxy attack
    Resolves: rhbz#1359164
    [2.7.5-47]
  • Fix for CVE-2016-5636: possible integer overflow and heap corruption in zipimporter.get_data()
    Resolves: rhbz#1356364
    [2.7.5-46]
  • Drop patch 221 that backported sslwrap function since it was introducing regressions
  • Refactor patch 227
    Resolves: rhbz#1331425
    [2.7.5-45]
  • Fix for CVE-2016-0772 python: smtplib StartTLS stripping attack (rhbz#1303647)
    Raise an error when STARTTLS fails (upstream patch)
  • Fix for CVE-2016-5699 python: http protocol steam injection attack (rhbz#1303699)
    Disabled HTTP header injections in httplib (upstream patch)
    Resolves: rhbz#1346357
    [2.7.5-44]
  • Fix iteration over files with very long lines
    Resolves: rhbz#1271760
    [2.7.5-43]
  • Move python.conf from /etc/tmpfiles.d/ to /usr/lib/tmpfiles.d/
    Resolves: rhbz#1288426
    [2.7.5-42]
  • JSON decoder lone surrogates fix
    Resolves: rhbz#1301017
    [2.7.5-41]
  • Updated PEP493 implementation
    Resolves: rhbz#1315758
    [2.7.5-40]
  • Backport of Computed Goto dispatch
    Resolves: rhbz#1289277

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.289 Low

EPSS

Percentile

96.4%