Executive Summary

Informations
Name CVE-2009-1300 First vendor Publication 2009-04-16
Vendor Cve Last vendor Modification 2020-01-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

apt 0.7.20 does not check when the date command returns an "invalid date" error, which can prevent apt from loading security updates in time zones for which DST occurs at midnight.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1300

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13689
 
Oval ID: oval:org.mitre.oval:def:13689
Title: USN-762-1 -- apt vulnerabilities
Description: Alexandre Martani discovered that the APT daily cron script did not check the return code of the date command. If a machine is configured for automatic updates and is in a time zone where DST occurs at midnight, under certain circumstances automatic updates might not be applied and could become permanently disabled. Michael Casadevall discovered that APT did not properly verify repositories signed with a revoked or expired key. If a repository were signed with only an expired or revoked key and the signature was otherwise valid, APT would consider the repository valid
Family: unix Class: patch
Reference(s): USN-762-1
CVE-2009-1300
Version: 7
Platform(s): Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): apt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-05-05 Name : Debian Security Advisory DSA 1779-1 (apt)
File : nvt/deb_1779_1.nasl
2009-04-28 Name : Ubuntu USN-761-1 (php5)
File : nvt/ubuntu_761_1.nasl
2009-04-28 Name : Ubuntu USN-762-1 (apt)
File : nvt/ubuntu_762_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56433 apt date Command Invalid Date Handling Weakness

Nessus® Vulnerability Scanner

Date Description
2009-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1779.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-762-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=523213
https://bugs.launchpad.net/ubuntu/+source/coreutils/+bug/354793
DEBIAN http://www.debian.org/security/2009/dsa-1779
MLIST http://www.openwall.com/lists/oss-security/2009/04/08/11
SECUNIA http://secunia.com/advisories/34829
http://secunia.com/advisories/34832
http://secunia.com/advisories/34874
UBUNTU https://usn.ubuntu.com/762-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:09:25
  • Multiple Updates
2021-04-22 01:09:45
  • Multiple Updates
2020-05-23 00:23:38
  • Multiple Updates
2018-10-04 00:19:35
  • Multiple Updates
2016-04-26 18:45:36
  • Multiple Updates
2014-02-17 10:49:41
  • Multiple Updates
2013-05-10 23:48:46
  • Multiple Updates