ID CVE-2016-1000111
Summary Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue.
References
Vulnerable Configurations
  • cpe:2.3:a:twistedmatrix:twisted:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:8.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:8.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:8.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:8.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:9.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:9.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:10.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:10.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:10.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:10.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:10.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:10.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:11.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:11.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:12.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:12.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:12.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:12.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:12.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:12.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:12.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:12.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:13.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:13.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:13.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:13.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:13.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:13.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:14.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:14.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:14.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:14.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:15.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:15.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:15.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:15.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:15.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:15.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:15.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:15.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:15.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:15.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:15.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:15.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:15.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:15.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:16.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:16.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:16.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:16.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:16.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:16.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:16.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:16.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:twistedmatrix:twisted:16.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:twistedmatrix:twisted:16.3.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 13-03-2020 - 20:04)
Impact:
Exploitability:
CWE CWE-425
CAPEC
  • Directory Indexing
    An adversary crafts a request to a target that results in the target listing/indexing the content of a directory as output. One common method of triggering directory contents as output is to construct a request containing a path that terminates in a directory name rather than a file name since many applications are configured to provide a list of the directory's contents when such a request is received. An adversary can use this to explore the directory tree on a target as well as learn the names of files. This can often end up revealing test files, backup files, temporary files, hidden files, configuration files, user accounts, script contents, as well as naming conventions, all of which can be used by an attacker to mount additional attacks.
  • Forceful Browsing
    An attacker employs forceful browsing to access portions of a website that are otherwise unreachable through direct URL entry. Usually, a front controller or similar design pattern is employed to protect access to portions of a web application. Forceful browsing enables an attacker to access information, perform privileged operations and otherwise reach sections of the web application that have been improperly protected.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
redhat via4
advisories
bugzilla
id 1357345
title CVE-2016-1000111 Python Twisted: sets environmental variable based on user supplied Proxy request header
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • comment python-twisted-web is earlier than 0:12.1.0-5.el7_2
      oval oval:com.redhat.rhsa:tst:20161978001
    • comment python-twisted-web is signed with Red Hat redhatrelease2 key
      oval oval:com.redhat.rhsa:tst:20161978002
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • comment python-twisted-web is earlier than 0:8.2.0-5.el6_8
      oval oval:com.redhat.rhsa:tst:20161978004
    • comment python-twisted-web is signed with Red Hat redhatrelease2 key
      oval oval:com.redhat.rhsa:tst:20161978002
rhsa
id RHSA-2016:1978
released 2016-09-29
severity Important
title RHSA-2016:1978: python-twisted-web security update (Important)
rpms
  • python-twisted-web-0:12.1.0-5.el7_2
  • python-twisted-web-0:8.2.0-5.el6_8
  • candlepin-0:0.9.54.26-1.el6
  • candlepin-0:0.9.54.26-1.el7
  • candlepin-selinux-0:0.9.54.26-1.el6
  • candlepin-selinux-0:0.9.54.26-1.el7
  • foreman-0:1.11.0.86-1.el6sat
  • foreman-0:1.11.0.86-1.el7sat
  • foreman-compute-0:1.11.0.86-1.el6sat
  • foreman-compute-0:1.11.0.86-1.el7sat
  • foreman-debug-0:1.11.0.86-1.el6sat
  • foreman-debug-0:1.11.0.86-1.el7sat
  • foreman-ec2-0:1.11.0.86-1.el6sat
  • foreman-ec2-0:1.11.0.86-1.el7sat
  • foreman-gce-0:1.11.0.86-1.el6sat
  • foreman-gce-0:1.11.0.86-1.el7sat
  • foreman-installer-1:1.11.0.18-1.el6sat
  • foreman-installer-1:1.11.0.18-1.el7sat
  • foreman-installer-katello-0:3.0.0.101-1.el6sat
  • foreman-installer-katello-0:3.0.0.101-1.el7sat
  • foreman-libvirt-0:1.11.0.86-1.el6sat
  • foreman-libvirt-0:1.11.0.86-1.el7sat
  • foreman-openstack-0:1.11.0.86-1.el6sat
  • foreman-openstack-0:1.11.0.86-1.el7sat
  • foreman-ovirt-0:1.11.0.86-1.el6sat
  • foreman-ovirt-0:1.11.0.86-1.el7sat
  • foreman-postgresql-0:1.11.0.86-1.el6sat
  • foreman-postgresql-0:1.11.0.86-1.el7sat
  • foreman-rackspace-0:1.11.0.86-1.el6sat
  • foreman-rackspace-0:1.11.0.86-1.el7sat
  • foreman-vmware-0:1.11.0.86-1.el6sat
  • foreman-vmware-0:1.11.0.86-1.el7sat
  • katello-0:3.0.0-33.el6sat
  • katello-0:3.0.0-33.el7sat
  • katello-capsule-0:3.0.0-33.el6sat
  • katello-capsule-0:3.0.0-33.el7sat
  • katello-common-0:3.0.0-33.el6sat
  • katello-common-0:3.0.0-33.el7sat
  • katello-debug-0:3.0.0-33.el6sat
  • katello-debug-0:3.0.0-33.el7sat
  • katello-installer-base-0:3.0.0.101-1.el6sat
  • katello-installer-base-0:3.0.0.101-1.el7sat
  • katello-service-0:3.0.0-33.el6sat
  • katello-service-0:3.0.0-33.el7sat
  • libqpid-dispatch-0:0.4-27.el6sat
  • libqpid-dispatch-0:0.4-27.el7sat
  • pulp-admin-client-0:2.8.7.18-1.el6sat
  • pulp-admin-client-0:2.8.7.18-1.el7sat
  • pulp-nodes-child-0:2.8.7.18-1.el6sat
  • pulp-nodes-child-0:2.8.7.18-1.el7sat
  • pulp-nodes-common-0:2.8.7.18-1.el6sat
  • pulp-nodes-common-0:2.8.7.18-1.el7sat
  • pulp-nodes-parent-0:2.8.7.18-1.el6sat
  • pulp-nodes-parent-0:2.8.7.18-1.el7sat
  • pulp-puppet-admin-extensions-0:2.8.7.2-1.el6sat
  • pulp-puppet-admin-extensions-0:2.8.7.2-1.el7sat
  • pulp-puppet-plugins-0:2.8.7.2-1.el6sat
  • pulp-puppet-plugins-0:2.8.7.2-1.el7sat
  • pulp-puppet-tools-0:2.8.7.2-1.el6sat
  • pulp-puppet-tools-0:2.8.7.2-1.el7sat
  • pulp-selinux-0:2.8.7.18-1.el6sat
  • pulp-selinux-0:2.8.7.18-1.el7sat
  • pulp-server-0:2.8.7.18-1.el6sat
  • pulp-server-0:2.8.7.18-1.el7sat
  • python-pulp-agent-lib-0:2.8.7.18-1.el6sat
  • python-pulp-agent-lib-0:2.8.7.18-1.el7sat
  • python-pulp-bindings-0:2.8.7.18-1.el6sat
  • python-pulp-bindings-0:2.8.7.18-1.el7sat
  • python-pulp-client-lib-0:2.8.7.18-1.el6sat
  • python-pulp-client-lib-0:2.8.7.18-1.el7sat
  • python-pulp-common-0:2.8.7.18-1.el6sat
  • python-pulp-common-0:2.8.7.18-1.el7sat
  • python-pulp-oid_validation-0:2.8.7.18-1.el6sat
  • python-pulp-oid_validation-0:2.8.7.18-1.el7sat
  • python-pulp-puppet-common-0:2.8.7.2-1.el6sat
  • python-pulp-puppet-common-0:2.8.7.2-1.el7sat
  • python-pulp-repoauth-0:2.8.7.18-1.el6sat
  • python-pulp-repoauth-0:2.8.7.18-1.el7sat
  • python-pulp-streamer-0:2.8.7.18-1.el6sat
  • python-pulp-streamer-0:2.8.7.18-1.el7sat
  • python-qpid-proton-0:0.9-21.el6
  • python-qpid-proton-0:0.9-21.el7
  • python-twisted-web-0:12.1.0-5.el7_2
  • qpid-dispatch-debuginfo-0:0.4-27.el6sat
  • qpid-dispatch-debuginfo-0:0.4-27.el7sat
  • qpid-dispatch-router-0:0.4-27.el6sat
  • qpid-dispatch-router-0:0.4-27.el7sat
  • qpid-dispatch-tools-0:0.4-27.el6sat
  • qpid-dispatch-tools-0:0.4-27.el7sat
  • qpid-proton-c-0:0.9-21.el6
  • qpid-proton-c-0:0.9-21.el7
  • qpid-proton-debuginfo-0:0.9-21.el6
  • qpid-proton-debuginfo-0:0.9-21.el7
  • rubygem-smart_proxy_openscap-0:0.5.3.9-2.el6sat
  • rubygem-smart_proxy_openscap-0:0.5.3.9-2.el7sat
  • satellite-0:6.2.14-4.0.el6sat
  • satellite-0:6.2.14-4.0.el7sat
  • satellite-capsule-0:6.2.14-4.0.el6sat
  • satellite-capsule-0:6.2.14-4.0.el7sat
  • satellite-cli-0:6.2.14-4.0.el6sat
  • satellite-cli-0:6.2.14-4.0.el7sat
  • satellite-debug-tools-0:6.2.14-4.0.el6sat
  • satellite-debug-tools-0:6.2.14-4.0.el7sat
  • tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el6sat
  • tfm-rubygem-foreman_theme_satellite-0:0.1.47.2-1.el7sat
  • tfm-rubygem-katello-0:3.0.0.162-1.el6sat
  • tfm-rubygem-katello-0:3.0.0.162-1.el7sat
  • tfm-rubygem-katello_ostree-0:3.0.0.162-1.el7sat
refmap via4
confirm
misc https://www.openwall.com/lists/oss-security/2016/07/18/6
Last major update 13-03-2020 - 20:04
Published 11-03-2020 - 20:15
Last modified 13-03-2020 - 20:04
Back to Top