Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in Python-RSA
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in Python-RSA
ID: USN-4478-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 ESM
Datum: Mo, 31. August 2020, 23:51
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13757
Applikationen: Python-RSA

Originalnachricht


--===============5717039075284566401==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="pvd3lzm4667rr7e5"
Content-Disposition: inline


--pvd3lzm4667rr7e5
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4478-1
August 31, 2020

python-rsa vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 ESM

Summary:

Python-RSA could be made to expose sensitive information over the
network.

Software Description:
- python-rsa: Pure-Python RSA implementation (Python 2)

Details:

It was discovered that Python-RSA incorrectly handled certain ciphertexts.
An attacker could possibly use this issue to obtain sensitive information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 ESM:
python-rsa 3.1.2-1ubuntu0.1+esm1
python3-rsa 3.1.2-1ubuntu0.1+esm1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4478-1
CVE-2020-13757

--pvd3lzm4667rr7e5
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=1Jmg
-----END PGP SIGNATURE-----

--pvd3lzm4667rr7e5--


--===============5717039075284566401==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung