Lucene search

K
ubuntuUbuntuUSN-2531-1
HistoryMar 16, 2015 - 12:00 a.m.

Requests vulnerability

2015-03-1600:00:00
ubuntu.com
39

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

6.2

Confidence

High

EPSS

0.016

Percentile

87.5%

Releases

  • Ubuntu 14.10
  • Ubuntu 14.04 ESM

Packages

  • requests - elegant and simple HTTP library for Python

Details

Matthew Daley discovered that Requests incorrectly handled cookies without
host values when being redirected. A remote attacker could possibly use
this issue to perform session fixation or cookie stealing attacks.

OSVersionArchitecturePackageVersionFilename
Ubuntu14.10noarchpython-requests< 2.3.0-1ubuntu0.1UNKNOWN
Ubuntu14.10noarchpython-requests-whl< 2.3.0-1ubuntu0.1UNKNOWN
Ubuntu14.10noarchpython3-requests< 2.3.0-1ubuntu0.1UNKNOWN
Ubuntu14.04noarchpython-requests< 2.2.1-1ubuntu0.2UNKNOWN
Ubuntu14.04noarchpython3-requests< 2.2.1-1ubuntu0.2UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

6.2

Confidence

High

EPSS

0.016

Percentile

87.5%