summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorCharalampos Stratakis <cstratak@redhat.com>2016-08-09 18:15:47 +0200
committerCharalampos Stratakis <cstratak@redhat.com>2016-08-09 18:18:53 +0200
commit6de86794a2acde978b930a20a788a3c644a816e8 (patch)
tree397ce2bdd02d761d40900e3ee72d98cc98151257
parente94cb02ad622ce7ddfe972b290f7070c6e1dd556 (diff)
downloadpython34-epel7.tar.gz
python34-epel7.tar.xz
python34-epel7.zip
Fix for CVE-2016-1000110 HTTPoxy attackHEADepel7
-rw-r--r--00242-CVE-2016-1000110-httpoxy.patch100
-rw-r--r--python34.spec13
2 files changed, 112 insertions, 1 deletions
diff --git a/00242-CVE-2016-1000110-httpoxy.patch b/00242-CVE-2016-1000110-httpoxy.patch
new file mode 100644
index 0000000..7c17b31
--- /dev/null
+++ b/00242-CVE-2016-1000110-httpoxy.patch
@@ -0,0 +1,100 @@
+
+# HG changeset patch
+# User Senthil Kumaran <senthil@uthcode.com>
+# Date 1469947146 25200
+# Node ID a0ac52ed8f7918222603b584ec8fc93d9b7bc0a5
+# Parent 4cb94e561e2db9865fb4d752f2bceefca4c6819a# Parent 3c19023c9fec5a615c25598468b44fade89049ce
+[merge from 3.4] - Prevent HTTPoxy attack (CVE-2016-1000110)
+
+Ignore the HTTP_PROXY variable when REQUEST_METHOD environment is set, which
+indicates that the script is in CGI mode.
+
+Issue #27568 Reported and patch contributed by Rémi Rampin.
+
+diff --git a/Doc/howto/urllib2.rst b/Doc/howto/urllib2.rst
+--- a/Doc/howto/urllib2.rst
++++ b/Doc/howto/urllib2.rst
+@@ -538,6 +538,11 @@ setting up a `Basic Authentication`_ han
+ through a proxy. However, this can be enabled by extending urllib.request as
+ shown in the recipe [#]_.
+
++.. note::
++
++ ``HTTP_PROXY`` will be ignored if a variable ``REQUEST_METHOD`` is set; see
++ the documentation on :func:`~urllib.request.getproxies`.
++
+
+ Sockets and Layers
+ ==================
+diff --git a/Doc/library/urllib.request.rst b/Doc/library/urllib.request.rst
+--- a/Doc/library/urllib.request.rst
++++ b/Doc/library/urllib.request.rst
+@@ -166,6 +166,16 @@ The :mod:`urllib.request` module defines the following functions:
+ cannot find it, looks for proxy information from Mac OSX System
+ Configuration for Mac OS X and Windows Systems Registry for Windows.
+
++ .. note::
++
++ If the environment variable ``REQUEST_METHOD`` is set, which usually
++ indicates your script is running in a CGI environment, the environment
++ variable ``HTTP_PROXY`` (uppercase ``_PROXY``) will be ignored. This is
++ because that variable can be injected by a client using the "Proxy:" HTTP
++ header. If you need to use an HTTP proxy in a CGI environment, either use
++ ``ProxyHandler`` explicitly, or make sure the variable name is in
++ lowercase (or at least the ``_proxy`` suffix).
++
+
+ The following classes are provided:
+
+@@ -275,6 +285,12 @@ The following classes are provided:
+
+ To disable autodetected proxy pass an empty dictionary.
+
++ .. note::
++
++ ``HTTP_PROXY`` will be ignored if a variable ``REQUEST_METHOD`` is set;
++ see the documentation on :func:`~urllib.request.getproxies`.
++
++
+
+ .. class:: HTTPPasswordMgr()
+
+diff --git a/Lib/test/test_urllib.py b/Lib/test/test_urllib.py
+--- a/Lib/test/test_urllib.py
++++ b/Lib/test/test_urllib.py
+@@ -225,6 +225,18 @@ class ProxyTests(unittest.TestCase):
+ self.env.set('NO_PROXY', 'localhost, anotherdomain.com, newdomain.com')
+ self.assertTrue(urllib.request.proxy_bypass_environment('anotherdomain.com'))
+
++ def test_proxy_cgi_ignore(self):
++ try:
++ self.env.set('HTTP_PROXY', 'http://somewhere:3128')
++ proxies = urllib.request.getproxies_environment()
++ self.assertEqual('http://somewhere:3128', proxies['http'])
++ self.env.set('REQUEST_METHOD', 'GET')
++ proxies = urllib.request.getproxies_environment()
++ self.assertNotIn('http', proxies)
++ finally:
++ self.env.unset('REQUEST_METHOD')
++ self.env.unset('HTTP_PROXY')
++
+ class urlopen_HttpTests(unittest.TestCase, FakeHTTPMixin, FakeFTPMixin):
+ """Test urlopen() opening a fake http connection."""
+
+diff --git a/Lib/urllib/request.py b/Lib/urllib/request.py
+--- a/Lib/urllib/request.py
++++ b/Lib/urllib/request.py
+@@ -2394,6 +2394,12 @@ def getproxies_environment():
+ name = name.lower()
+ if value and name[-6:] == '_proxy':
+ proxies[name[:-6]] = value
++ # CVE-2016-1000110 - If we are running as CGI script, forget HTTP_PROXY
++ # (non-all-lowercase) as it may be set from the web server by a "Proxy:"
++ # header from the client
++ # If "proxy" is lowercase, it will still be used thanks to the next block
++ if 'REQUEST_METHOD' in os.environ:
++ proxies.pop('http', None)
+ return proxies
+
+ def proxy_bypass_environment(host):
+
diff --git a/python34.spec b/python34.spec
index 3c7536e..45e632a 100644
--- a/python34.spec
+++ b/python34.spec
@@ -148,7 +148,7 @@
Summary: Version 3 of the Python programming language aka Python 3000
Name: python%{pyshortver}
Version: %{pybasever}.3
-Release: 6%{?dist}
+Release: 7%{?dist}
License: Python
Group: Development/Languages
@@ -763,6 +763,13 @@ Patch238: 00238-CVE-2016-5699-http-client.patch
# FIXED UPSTREAM: https://bugs.python.org/issue26171
Patch241: 00241-CVE-2016-5636-buffer-overflow-in-zipimport-module-fix.patch
+# 00242 #
+# HTTPoxy attack (CVE-2016-1000110)
+# https://httpoxy.org/
+# FIXED UPSTREAM: http://bugs.python.org/issue27568
+# Based on a patch by Rémi Rampin
+# Resolves: rhbz#1359179
+Patch242: 00242-CVE-2016-1000110-httpoxy.patch
# (New patches go here ^^^)
#
@@ -1046,6 +1053,7 @@ sed -r -i s/'_PIP_VERSION = "[0-9.]+"'/'_PIP_VERSION = "%{pip_version}"'/ Lib/en
%patch237 -p1
%patch238 -p1
%patch241 -p1
+%patch242 -p1
# Currently (2010-01-15), http://docs.python.org/library is for 2.6, and there
@@ -1995,6 +2003,9 @@ rm -fr %{buildroot}
# ======================================================
%changelog
+* Tue Aug 09 2016 Charalampos Stratakis <cstratak@redhat.com> - 3.4.3-7
+- Fix for CVE-2016-1000110 HTTPoxy attack
+
* Tue Aug 09 2016 Charalampos Stratakis <cstratak@redhat.com> - 3.4.3-6
- Fix CVE-2016-5636
- SPEC file cleanup