Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title dpkg vulnerability
Informations
Name USN-2820-1 First vendor Publication 2015-11-26
Vendor Ubuntu Last vendor Modification 2015-11-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

dpkg-deb could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - dpkg: Debian package management system

Details:

Hanno Boeck discovered that the dpkg-deb tool incorrectly handled certain old style Debian binary packages. If a user or an automated system were tricked into unpacking a specially crafted binary package, a remote attacker could possibly use this issue to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
dpkg 1.18.2ubuntu5.1

Ubuntu 15.04:
dpkg 1.17.25ubuntu1.1

Ubuntu 14.04 LTS:
dpkg 1.17.5ubuntu5.5

Ubuntu 12.04 LTS:
dpkg 1.16.1.2ubuntu7.7

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2820-1
CVE-2015-0860

Package Information:
https://launchpad.net/ubuntu/+source/dpkg/1.18.2ubuntu5.1
https://launchpad.net/ubuntu/+source/dpkg/1.17.25ubuntu1.1
https://launchpad.net/ubuntu/+source/dpkg/1.17.5ubuntu5.5
https://launchpad.net/ubuntu/+source/dpkg/1.16.1.2ubuntu7.7

Original Source

Url : http://www.ubuntu.com/usn/USN-2820-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 48
Os 4

Nessus® Vulnerability Scanner

Date Description
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-549.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1096-1.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-10ec03ed27.nasl - Type : ACT_GATHER_INFO
2016-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5608472a90.nasl - Type : ACT_GATHER_INFO
2016-12-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0918477a60.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-07.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_876768aaab1e11e58a305453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3407.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2820-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-12-04 21:29:55
  • Multiple Updates
2015-12-04 00:28:28
  • Multiple Updates
2015-12-01 13:26:35
  • Multiple Updates
2015-11-26 21:24:52
  • First insertion