exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2531-1

Ubuntu Security Notice USN-2531-1
Posted Mar 16, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2531-1 - Matthew Daley discovered that Requests incorrectly handled cookies without host values when being redirected. A remote attacker could possibly use this issue to perform session fixation or cookie stealing attacks.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2015-2296
SHA-256 | 3b5dfa3d2870523dde7bcde40ac0889a5386922682bebc6bf6ce36c3c40c4224

Ubuntu Security Notice USN-2531-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-2531-1
March 16, 2015

requests vulnerability
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS

Summary:

Requests could be made to expose cookies over the network.

Software Description:
- requests: elegant and simple HTTP library for Python

Details:

Matthew Daley discovered that Requests incorrectly handled cookies without
host values when being redirected. A remote attacker could possibly use
this issue to perform session fixation or cookie stealing attacks.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
python-requests 2.3.0-1ubuntu0.1
python3-requests 2.3.0-1ubuntu0.1

Ubuntu 14.04 LTS:
python-requests 2.2.1-1ubuntu0.2
python3-requests 2.2.1-1ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-2531-1
CVE-2015-2296

Package Information:
https://launchpad.net/ubuntu/+source/requests/2.3.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/requests/2.2.1-1ubuntu0.2
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close