Executive Summary

Summary
Title Requests vulnerabilities
Informations
Name USN-2382-1 First vendor Publication 2014-10-14
Vendor Ubuntu Last vendor Modification 2014-10-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Requests could be made to expose authentication credentials over the network.

Software Description: - requests: elegant and simple HTTP library for Python

Details:

Jakub Wilk discovered that Requests incorrectly reused authentication credentials after being redirected. An attacker could possibly use this issue to obtain authentication credentials intended for another site. (CVE-2014-1829, CVE-2014-1830)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
python-requests 2.2.1-1ubuntu0.1
python3-requests 2.2.1-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2382-1
CVE-2014-1829, CVE-2014-1830

Package Information:
https://launchpad.net/ubuntu/+source/requests/2.2.1-1ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2382-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27034
 
Oval ID: oval:org.mitre.oval:def:27034
Title: USN-2382-1 -- Requests vulnerabilities
Description: Jakub Wilk discovered that Requests incorrectly reused authentication credentials after being redirected. An attacker could possibly use this issue to obtain authentication credentials intended for another site. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-1829">CVE-2014-1829</a>, <a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-1830">CVE-2014-1830</a>)
Family: unix Class: patch
Reference(s): USN-2382-1
CVE-2014-1829
CVE-2014-1830
Version: 3
Platform(s): Ubuntu 14.04
Product(s): requests
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-01-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-98.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-133.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3146.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2382-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-10-23 09:29:44
  • Multiple Updates
2014-10-16 13:25:52
  • Multiple Updates
2014-10-15 21:27:03
  • Multiple Updates
2014-10-14 17:22:29
  • First insertion