Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in Requests (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in Requests (Aktualisierung)
ID: USN-3790-2
Distribution: Ubuntu
Plattformen: Ubuntu 18.10
Datum: Mo, 22. Oktober 2018, 23:01
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18074
Applikationen: Requests
Update von: Preisgabe von Informationen in Requests

Originalnachricht


--===============3039896411866490080==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-ODI8Yj5TRAJJzvilf0ip"


--=-ODI8Yj5TRAJJzvilf0ip
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3790-2
October 22, 2018

requests vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10

Summary:

Requests could be made to expose sensitive information if it
received a specially crafted HTTP header.

Software Description:
- requests: elegant and simple HTTP library for Python

Details:

USN-3790-1 fixed vulnerabilities in Requests. This update provides
the corresponding update for Ubuntu 18.10

Original advisory details:

It was discovered that Requests incorrectly handled certain HTTP
headers. An attacker could possibly use this issue to access sensitive
information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
python-requests 2.18.4-2ubuntu0.18.10.1
python3-requests 2.18.4-2ubuntu0.18.10.1

In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3790-2
https://usn.ubuntu.com/usn/usn-3790-1
CVE-2018-18074

Package Information:
https://launchpad.net/ubuntu/+source/requests/2.18.4-2ubuntu0.18.10.1
--=-ODI8Yj5TRAJJzvilf0ip
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=53f8
-----END PGP SIGNATURE-----

--=-ODI8Yj5TRAJJzvilf0ip--



--===============3039896411866490080==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============3039896411866490080==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung