Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Python vulnerabilities
Informations
Name USN-3134-1 First vendor Publication 2016-11-22
Vendor Ubuntu Last vendor Modification 2016-11-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Python.

Software Description: - python2.7: An interactive high-level object-oriented language - python3.5: An interactive high-level object-oriented language - python3.4: An interactive high-level object-oriented language - python3.2: An interactive high-level object-oriented language

Details:

It was discovered that the smtplib library in Python did not return an error when StartTLS fails. A remote attacker could possibly use this to expose sensitive information. (CVE-2016-0772)

Rémi Rampin discovered that Python would not protect CGI applications from contents of the HTTP_PROXY environment variable when based on the contents of the Proxy header from HTTP requests. A remote attacker could possibly use this to cause a CGI application to redirect outgoing HTTP requests. (CVE-2016-1000110)

Insu Yun discovered an integer overflow in the zipimporter module in Python that could lead to a heap-based overflow. An attacker could use this to craft a special zip file that when read by Python could possibly execute arbitrary code. (CVE-2016-5636)

Guido Vranken discovered that the urllib modules in Python did not properly handle carriage return line feed (CRLF) in headers. A remote attacker could use this to craft URLs that inject arbitrary HTTP headers. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2016-5699)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
libpython2.7 2.7.12-1ubuntu0~16.04.1
libpython2.7-minimal 2.7.12-1ubuntu0~16.04.1
libpython2.7-stdlib 2.7.12-1ubuntu0~16.04.1
libpython3.5 3.5.2-2ubuntu0~16.04.1
libpython3.5-minimal 3.5.2-2ubuntu0~16.04.1
libpython3.5-stdlib 3.5.2-2ubuntu0~16.04.1
python2.7 2.7.12-1ubuntu0~16.04.1
python2.7-minimal 2.7.12-1ubuntu0~16.04.1
python3.5 3.5.2-2ubuntu0~16.04.1
python3.5-minimal 3.5.2-2ubuntu0~16.04.1

Ubuntu 14.04 LTS:
libpython2.7 2.7.6-8ubuntu0.3
libpython2.7-minimal 2.7.6-8ubuntu0.3
libpython2.7-stdlib 2.7.6-8ubuntu0.3
libpython3.4 3.4.3-1ubuntu1~14.04.5
libpython3.4-minimal 3.4.3-1ubuntu1~14.04.5
libpython3.4-stdlib 3.4.3-1ubuntu1~14.04.5
python2.7 2.7.6-8ubuntu0.3
python2.7-minimal 2.7.6-8ubuntu0.3
python3.4 3.4.3-1ubuntu1~14.04.5
python3.4-minimal 3.4.3-1ubuntu1~14.04.5

Ubuntu 12.04 LTS:
libpython2.7 2.7.3-0ubuntu3.9
libpython3.2 3.2.3-0ubuntu3.8
python2.7 2.7.3-0ubuntu3.9
python2.7-minimal 2.7.3-0ubuntu3.9
python3.2 3.2.3-0ubuntu3.8
python3.2-minimal 3.2.3-0ubuntu3.8

After a standard system update you need to restart any Python applications to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3134-1
CVE-2016-0772, CVE-2016-1000110, CVE-2016-5636, CVE-2016-5699

Package Information:
https://launchpad.net/ubuntu/+source/python2.7/2.7.12-1ubuntu0~16.04.1
https://launchpad.net/ubuntu/+source/python3.5/3.5.2-2ubuntu0~16.04.1
https://launchpad.net/ubuntu/+source/python2.7/2.7.6-8ubuntu0.3
https://launchpad.net/ubuntu/+source/python3.4/3.4.3-1ubuntu1~14.04.5
https://launchpad.net/ubuntu/+source/python2.7/2.7.3-0ubuntu3.9
https://launchpad.net/ubuntu/+source/python3.2/3.2.3-0ubuntu3.8

Original Source

Url : http://www.ubuntu.com/usn/USN-3134-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-693 Protection Mechanism Failure
33 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
33 % CWE-113 Failure to Sanitize CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 106

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1003.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1036.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-871.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-18.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_python_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2586.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3134-1.nasl - Type : ACT_GATHER_INFO
2016-11-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2859-1.nasl - Type : ACT_GATHER_INFO
2016-11-17 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_650.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2586.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2586.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2653-1.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2270-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2106-1.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160818_python_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-08-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-997.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1626.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0099.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1626.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1626.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-906.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-724.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-eff21665e7.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-308f78b2f4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6c2b74bb96.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-105b80d1be.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-13be2ee499.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-34ca5273e9.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5c52dcfe47.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9932f852c7.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a0853405eb.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-aae6bb9433.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b046b56518.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e37f15a5f4.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e63a732c9d.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-ef784cf9f7.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d3a529aad6.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-d5917e939e.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-32e5a8c3a8.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2869023091.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-22eab18150.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8d5368ef40fe11e6b2ecb499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a61374fc3a4d11e6a67160a44ce6887b.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-522.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1d0f685233d811e6a67160a44ce6887b.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-11-24 13:26:07
  • Multiple Updates
2016-11-22 21:21:17
  • First insertion