Executive Summary

Summary
Title APT vulnerabilities
Informations
Name USN-2348-1 First vendor Publication 2014-09-16
Vendor Ubuntu Last vendor Modification 2014-09-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in APT.

Software Description: - apt: Advanced front-end for dpkg

Details:

It was discovered that APT did not re-verify downloaded files when the If-Modified-Since wasn't met. (CVE-2014-0487)

It was discovered that APT did not invalidate repository data when it switched from an unauthenticated to an authenticated state. (CVE-2014-0488)

It was discovered that the APT Acquire::GzipIndexes option caused APT to skip checksum validation. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS, and was not enabled by default. (CVE-2014-0489)

It was discovered that APT did not correctly validate signatures when downloading source packages using the download command. This issue only applied to Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-0490)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
apt 1.0.1ubuntu2.3

Ubuntu 12.04 LTS:
apt 0.8.16~exp12ubuntu10.19

Ubuntu 10.04 LTS:
apt 0.7.25.3ubuntu9.16

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2348-1
CVE-2014-0487, CVE-2014-0488, CVE-2014-0489, CVE-2014-0490

Package Information:
https://launchpad.net/ubuntu/+source/apt/1.0.1ubuntu2.3
https://launchpad.net/ubuntu/+source/apt/0.8.16~exp12ubuntu10.19
https://launchpad.net/ubuntu/+source/apt/0.7.25.3ubuntu9.16

Original Source

Url : http://www.ubuntu.com/usn/USN-2348-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26659
 
Oval ID: oval:org.mitre.oval:def:26659
Title: DSA-3025-1 apt - security update
Description: It was discovered that APT, the high level package manager, does not properly invalidate unauthenticated data (<a href="https://security-tracker.debian.org/tracker/CVE-2014-0488">CVE-2014-0488</a>), performs incorrect verification of 304 replies (<a href="https://security-tracker.debian.org/tracker/CVE-2014-0487">CVE-2014-0487</a>), does not perform the checksum check when the Acquire::GzipIndexes option is used (<a href="https://security-tracker.debian.org/tracker/CVE-2014-0489">CVE-2014-0489</a>) and does not properly perform validation for binary packages downloaded by the <code>apt-get download</code> command (<a href="https://security-tracker.debian.org/tracker/CVE-2014-0490">CVE-2014-0490</a>).
Family: unix Class: patch
Reference(s): DSA-3025-1
CVE-2014-0487
CVE-2014-0488
CVE-2014-0489
CVE-2014-0490
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): apt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26808
 
Oval ID: oval:org.mitre.oval:def:26808
Title: USN-2348-1 -- apt vulnerabilities
Description: Several security issues were fixed in APT.
Family: unix Class: patch
Reference(s): USN-2348-1
CVE-2014-0487
CVE-2014-0488
CVE-2014-0489
CVE-2014-0490
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): apt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28296
 
Oval ID: oval:org.mitre.oval:def:28296
Title: DSA-3025-2 -- apt regression update
Description: It was discovered that APT, the high level package manager, does not properly invalidate unauthenticated data (<a href="https://security-tracker.debian.org/tracker/CVE-2014-0488">CVE-2014-0488</a>), performs incorrect verification of 304 replies (<a href="https://security-tracker.debian.org/tracker/CVE-2014-0487">CVE-2014-0487</a>), does not perform the checksum check when the Acquire::GzipIndexes option is used (<a href="https://security-tracker.debian.org/tracker/CVE-2014-0489">CVE-2014-0489</a>) and does not properly perform validation for binary packages downloaded by the <code>apt-get download</code> command (<a href="https://security-tracker.debian.org/tracker/CVE-2014-0490">CVE-2014-0490</a>).
Family: unix Class: patch
Reference(s): DSA-3025-2
CVE-2014-0487
CVE-2014-0488
CVE-2014-0489
CVE-2014-0490
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): apt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 84

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-53.nasl - Type : ACT_GATHER_INFO
2014-09-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2353-1.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3025.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2348-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2014-11-05 05:33:40
  • Multiple Updates
2014-11-04 21:28:33
  • Multiple Updates
2014-11-04 05:35:05
  • Multiple Updates
2014-09-25 13:27:00
  • Multiple Updates
2014-09-18 13:27:25
  • Multiple Updates
2014-09-16 21:23:27
  • First insertion