Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.120713
Category:Amazon Linux Local Security Checks
Title:Amazon Linux: Security Advisory (ALAS-2016-724)
Summary:The remote host is missing an update for the 'python26, python27, python34' package(s) announced via the ALAS-2016-724 advisory.
Description:Summary:
The remote host is missing an update for the 'python26, python27, python34' package(s) announced via the ALAS-2016-724 advisory.

Vulnerability Insight:
It was found that Python's httplib library (used urllib, urllib2 and others) did not properly check HTTP header input in HTTPConnection.putheader(). An attacker could use this flow to inject additional headers in a Python application that allows user provided header name or values. (CVE-2016-5699)

It was found that Python's smtplib library did not return an exception if StartTLS fails to establish correctly in the SMTP.starttls() function. An attacker with ability to launch an active man in the middle attack could strip out the STARTTLS command without generating an exception on the python SMTP client application, preventing the establishment of the TLS layer. (CVE-2016-0772)

A vulnerability was discovered in Python, in the built-in zipimporter. A specially crafted zip file placed in a module path such that it would be loaded by a later 'import' statement could cause a heap overflow, leading to arbitrary code execution. (CVE-2016-5636)

Affected Software/OS:
'python26, python27, python34' package(s) on Amazon Linux.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-0772
91225
http://www.securityfocus.com/bid/91225
GLSA-201701-18
https://security.gentoo.org/glsa/201701-18
RHSA-2016:1626
http://rhn.redhat.com/errata/RHSA-2016-1626.html
RHSA-2016:1627
http://rhn.redhat.com/errata/RHSA-2016-1627.html
RHSA-2016:1628
http://rhn.redhat.com/errata/RHSA-2016-1628.html
RHSA-2016:1629
http://rhn.redhat.com/errata/RHSA-2016-1629.html
RHSA-2016:1630
http://rhn.redhat.com/errata/RHSA-2016-1630.html
[debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
[oss-security] 20160614 Python CVE-2016-0772: smtplib StartTLS stripping attack
http://www.openwall.com/lists/oss-security/2016/06/14/9
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://bugzilla.redhat.com/show_bug.cgi?id=1303647
https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5
https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2
https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS
https://hg.python.org/cpython/rev/b3ce713fb9be
https://hg.python.org/cpython/rev/d590114c2394
openSUSE-SU-2020:0086
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5636
BugTraq ID: 91247
http://www.securityfocus.com/bid/91247
http://www.openwall.com/lists/oss-security/2016/06/15/15
http://www.openwall.com/lists/oss-security/2016/06/16/1
RedHat Security Advisories: RHSA-2016:2586
http://rhn.redhat.com/errata/RHSA-2016-2586.html
http://www.securitytracker.com/id/1038138
SuSE Security Announcement: openSUSE-SU-2020:0086 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2016-5699
91226
http://www.securityfocus.com/bid/91226
[oss-security] 20160614 CVE request: Python HTTP header injection in urrlib2/urllib/httplib/http.client
http://www.openwall.com/lists/oss-security/2016/06/14/7
[oss-security] 20160615 Re: CVE request: Python HTTP header injection in urrlib2/urllib/httplib/http.client
http://www.openwall.com/lists/oss-security/2016/06/15/12
[oss-security] 20160616 Re: CVE request: Python HTTP header injection in urrlib2/urllib/httplib/http.client
http://www.openwall.com/lists/oss-security/2016/06/16/2
http://blog.blindspotsecurity.com/2016/06/advisory-http-header-injection-in.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-4
https://hg.python.org/cpython/raw-file/v2.7.10/Misc/NEWS
https://hg.python.org/cpython/rev/1c45047c5102
https://hg.python.org/cpython/rev/bf3e1c9b80e9
CopyrightCopyright (C) 2016 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.