==========================================================================
Ubuntu Security Notice USN-6352-1
September 07, 2023

shiro vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in Apache Shiro.

Software Description:
- shiro: Powerful and easy-to-use Java security framework

Details:

It was discovered that Apache Shiro incorrectly handled certain HTTP
requests. A remote attacker could possibly use this issue to bypass
security restrictions. (CVE-2020-13933, CVE-2020-17510)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   libshiro-java                   1.3.2-4ubuntu0.2

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
   libshiro-java                   1.3.2-3ubuntu0.18.04.1~esm1

In general, a standard system update will make all the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-6352-1
   CVE-2020-13933, CVE-2020-17510

Package Information:
   https://launchpad.net/ubuntu/+source/shiro/1.3.2-4ubuntu0.2

Ubuntu 6352-1: Apache Shiro vulnerabilities

September 7, 2023
Several security issues were fixed in Apache Shiro.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in Apache Shiro. Software Description: - shiro: Powerful and easy-to-use Java security framework Details: It was discovered that Apache Shiro incorrectly handled certain HTTP requests. A remote attacker could possibly use this issue to bypass security restrictions. (CVE-2020-13933, CVE-2020-17510)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: libshiro-java 1.3.2-4ubuntu0.2 Ubuntu 18.04 LTS (Available with Ubuntu Pro): libshiro-java 1.3.2-3ubuntu0.18.04.1~esm1 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-6352-1

CVE-2020-13933, CVE-2020-17510

Severity
Ubuntu Security Notice USN-6352-1

Package Information

https://launchpad.net/ubuntu/+source/shiro/1.3.2-4ubuntu0.2

Related News