Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Security Vulnerabilities Fixed With Release of Python 2.7.8

Regression and security fixes are included in the latest version of the Python programing language released by the Python Software Foundation on July 1.

Regression and security fixes are included in the latest version of the Python programing language released by the Python Software Foundation on July 1.

The developers announced that the OpenSSL version bundled with the Windows installer has been updated to version 1.0.1h, which addresses the recently disclosed ChangeCipherSpec (CCS) injection vulnerability that could allow for a man-in-the-middle (MitM) attack against an encrypted connection.

Another issue fixed with Python 2.7.8 refers to a possible overflow in the “buffer” type that could allow memory reading. The flaw was reported on June 24 and has been catalogued as a “release blocker,” a priority assigned to bugs that “stop the release dead in its tracks.”

Additionally, a vulnerability in the CGIHTTPServer module has been patched with the latest release. The bug, rated as “critical”,  can be exploited to execute arbitrary code on affected servers.

“The CGIHTTPServer Python module does not properly handle URL-encoded path separators in URLs. This may enable attackers to disclose a CGI script’s source code or execute arbitrary scripts in the server’s document root,” reads the bug report for the flaw.

“CGIHTTPServer executes CGI cgies inside a folder specified at init. Its function for deciding what’s inside the folder (to be executed) and what’s outside (to be returned raw) is completely bust. If you urlencode the slashes you will confuse it enough to yield false negative/positive,” explained Hacker News user FiloSottile. “This means that if you are using CGIHTTPServer, anyone can execute anything that the web server was supposed to print, or get the source of any CGI script.”

 Additional details are available in the release notes and the complete change log.

 

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.