Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.871653
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for python RHSA-2016:1626-01
Zusammenfassung:The remote host is missing an update for the 'python'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'python'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Python is an interpreted, interactive,
object-oriented programming language, which includes modules, classes, exceptions,
very high level dynamic data types and dynamic typing. Python supports interfaces
to many system calls and libraries, as well as to various windowing systems.

Security Fix(es):

* It was discovered that the Python CGIHandler class did not properly
protect against the HTTP_PROXY variable name clash in a CGI context. A
remote attacker could possibly use this flaw to redirect HTTP requests
performed by a Python CGI script to an attacker-controlled proxy via a
malicious HTTP request. (CVE-2016-1000110)

* It was found that Python's smtplib library did not return an exception
when StartTLS failed to be established in the SMTP.starttls() function. A
man in the middle attacker could strip out the STARTTLS command without
generating an exception on the Python SMTP client application, preventing
the establishment of the TLS layer. (CVE-2016-0772)

* It was found that the Python's httplib library (used by urllib, urllib2
and others) did not properly check HTTPConnection.putheader() function
arguments. An attacker could use this flaw to inject additional headers in
a Python application that allowed user provided header names or values.
(CVE-2016-5699)

Red Hat would like to thank Scott Geary (VendHQ) for reporting
CVE-2016-1000110.

Affected Software/OS:
python on Red Hat Enterprise Linux
Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Server (v. 7),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
5.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-0772
BugTraq ID: 91225
http://www.securityfocus.com/bid/91225
https://security.gentoo.org/glsa/201701-18
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
http://www.openwall.com/lists/oss-security/2016/06/14/9
RedHat Security Advisories: RHSA-2016:1626
http://rhn.redhat.com/errata/RHSA-2016-1626.html
RedHat Security Advisories: RHSA-2016:1627
http://rhn.redhat.com/errata/RHSA-2016-1627.html
RedHat Security Advisories: RHSA-2016:1628
http://rhn.redhat.com/errata/RHSA-2016-1628.html
RedHat Security Advisories: RHSA-2016:1629
http://rhn.redhat.com/errata/RHSA-2016-1629.html
RedHat Security Advisories: RHSA-2016:1630
http://rhn.redhat.com/errata/RHSA-2016-1630.html
SuSE Security Announcement: openSUSE-SU-2020:0086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5699
BugTraq ID: 91226
http://www.securityfocus.com/bid/91226
http://blog.blindspotsecurity.com/2016/06/advisory-http-header-injection-in.html
http://www.openwall.com/lists/oss-security/2016/06/14/7
http://www.openwall.com/lists/oss-security/2016/06/15/12
http://www.openwall.com/lists/oss-security/2016/06/16/2
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.