Executive Summary

Summary
Title APT vulnerability
Informations
Name USN-3863-2 First vendor Publication 2019-01-22
Vendor Ubuntu Last vendor Modification 2019-01-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

An attacker could trick APT into installing altered packages.

Software Description: - apt: Advanced front-end for dpkg

Details:

USN-3863-1 fixed a vulnerability in APT. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ Max Justicz discovered that APT incorrectly handled certain parameters テつ during redirects. If a remote attacker were able to perform a テつ man-in-the-middle attack, this flaw could potentially be used to テつ install altered packages.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ aptテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.8.16~exp12ubuntu10.28

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3863-2 テつ https://usn.ubuntu.com/usn/usn-3863-1 テつ CVE-2019-3462

Original Source

Url : http://www.ubuntu.com/usn/USN-3863-2

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 139
Application 1
Application 1
Os 5
Os 2

Snortツョ IPS/IDS

Date Description
2019-07-02 Debian apt remote code execution attempt
RuleID : 50190 - Revision : 1 - Type : OS-LINUX

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-02-21 12:09:52
  • Multiple Updates
2019-01-29 17:21:26
  • Multiple Updates
2019-01-22 17:18:49
  • First insertion