Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6984-1

Ubuntu Security Notice 6984-1 - It was discovered that WebOb incorrectly handled certain URLs. An attacker could possibly use this issue to control a redirect or forward to another URL.

Packet Storm
#vulnerability#web#ubuntu

==========================================================================
Ubuntu Security Notice USN-6984-1
September 02, 2024

python-webob vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 24.04 LTS
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS

Summary:

WebOb could be made to redirect of forward to undesired URLs.

Software Description:

  • python-webob: Python module providing WSGI request and response objects

Details:

It was discovered that WebOb incorrectly handled certain URLs.
An attacker could possibly use this issue to control a redirect or
forward to another URL.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
python3-webob 1:1.8.7-1ubuntu0.1.24.04.1

Ubuntu 22.04 LTS
python3-webob 1:1.8.6-1.1ubuntu0.1

Ubuntu 20.04 LTS
python3-webob 1:1.8.5-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6984-1
CVE-2024-42353

Package Information:
https://launchpad.net/ubuntu/+source/python-webob/1:1.8.7-1ubuntu0.1.24.04.1
https://launchpad.net/ubuntu/+source/python-webob/1:1.8.6-1.1ubuntu0.1
https://launchpad.net/ubuntu/+source/python-webob/1:1.8.5-2ubuntu0.1

Related news

Red Hat Security Advisory 2024-6827-03

Red Hat Security Advisory 2024-6827-03 - Red Hat OpenShift Container Platform release 4.16.14 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include an open redirection vulnerability.

GHSA-mg3v-6m49-jhp3: WebOb's location header normalization during redirect leads to open redirect

### Impact When WebOb normalizes the HTTP Location header to include the request hostname, it does so by parsing the URL that the user is to be redirected to with Python's urlparse, and joining it to the base URL. `urlparse` however treats a `//` at the start of a string as a URI without a scheme, and then treats the next part as the hostname. `urljoin` will then use that hostname from the second part as the hostname replacing the original one from the request. ``` >>> parse.urlparse("//example.com/test/path") ParseResult(scheme='', netloc='example.com', path='/test/path', params='', query='', fragment='') ``` WebOb uses `urljoin` to take the request URI and joining the redirect location, so assuming the request URI is: `https://example.org//example.com/some/path`, and the URL to redirect to (for example by adding a slash automatically) is `//example.com/some/path/` that gets turned by `urljoin` into: ``` >>> parse.urljoin("https://example.org//attacker.com/some/path", "//attacker....

Packet Storm: Latest News

Zeek 6.0.8