exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2531-1

Ubuntu Security Notice USN-2531-1
Posted Mar 16, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2531-1 - Matthew Daley discovered that Requests incorrectly handled cookies without host values when being redirected. A remote attacker could possibly use this issue to perform session fixation or cookie stealing attacks.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2015-2296
SHA-256 | 3b5dfa3d2870523dde7bcde40ac0889a5386922682bebc6bf6ce36c3c40c4224

Ubuntu Security Notice USN-2531-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-2531-1
March 16, 2015

requests vulnerability
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS

Summary:

Requests could be made to expose cookies over the network.

Software Description:
- requests: elegant and simple HTTP library for Python

Details:

Matthew Daley discovered that Requests incorrectly handled cookies without
host values when being redirected. A remote attacker could possibly use
this issue to perform session fixation or cookie stealing attacks.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
python-requests 2.3.0-1ubuntu0.1
python3-requests 2.3.0-1ubuntu0.1

Ubuntu 14.04 LTS:
python-requests 2.2.1-1ubuntu0.2
python3-requests 2.2.1-1ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2531-1
CVE-2015-2296

Package Information:
https://launchpad.net/ubuntu/+source/requests/2.3.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/requests/2.2.1-1ubuntu0.2
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close