Login
Newsletter
Werbung

Sicherheit: Cross-Site Request Forgery in Python
Aktuelle Meldungen Distributionen
Name: Cross-Site Request Forgery in Python
ID: USN-4581-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 12.04 ESM, Ubuntu 18.04 LTS, Ubuntu 14.04 ESM
Datum: Mi, 14. Oktober 2020, 23:53
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
Applikationen: Python

Originalnachricht


--===============7460260248418857692==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="E/DnYTRukya0zdZ1"
Content-Disposition: inline


--E/DnYTRukya0zdZ1
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-4581-1
October 14, 2020

python2.7, python3.4, python3.5, python3.6 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM

Summary:

Python could be used to perform a CRLF injection if it received a specially
crafted request.

Software Description:
- python2.7: An interactive high-level object-oriented language
- python3.6: An interactive high-level object-oriented language
- python3.5: An interactive high-level object-oriented language
- python3.4: An interactive high-level object-oriented language

Details:

It was discovered that Python incorrectly handled certain character
sequences. A remote attacker could possibly use this issue to perform
CRLF injection.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
python2.7 2.7.17-1~18.04ubuntu1.2
python2.7-minimal 2.7.17-1~18.04ubuntu1.2
python3.6 3.6.9-1~18.04ubuntu1.3
python3.6-minimal 3.6.9-1~18.04ubuntu1.3

Ubuntu 16.04 LTS:
python2.7 2.7.12-1ubuntu0~16.04.13
python2.7-minimal 2.7.12-1ubuntu0~16.04.13
python3.5 3.5.2-2ubuntu0~16.04.12
python3.5-minimal 3.5.2-2ubuntu0~16.04.12

Ubuntu 14.04 ESM:
python2.7 2.7.6-8ubuntu0.6+esm7
python2.7-minimal 2.7.6-8ubuntu0.6+esm7
python3.4 3.4.3-1ubuntu1~14.04.7+esm8
python3.4-minimal 3.4.3-1ubuntu1~14.04.7+esm8

Ubuntu 12.04 ESM:
python2.7 2.7.3-0ubuntu3.19
python2.7-minimal 2.7.3-0ubuntu3.19

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4581-1
CVE-2020-26116

Package Information:
https://launchpad.net/ubuntu/+source/python2.7/2.7.17-1~18.04ubuntu1.2
https://launchpad.net/ubuntu/+source/python3.6/3.6.9-1~18.04ubuntu1.3
https://launchpad.net/ubuntu/+source/python2.7/2.7.12-1ubuntu0~16.04.13
https://launchpad.net/ubuntu/+source/python3.5/3.5.2-2ubuntu0~16.04.12

--E/DnYTRukya0zdZ1
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=J63M
-----END PGP SIGNATURE-----

--E/DnYTRukya0zdZ1--


--===============7460260248418857692==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung