You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa apt

Sigurnosni nedostatak programskog paketa apt

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3863-1
January 22, 2019

apt vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 18.10
– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS

Summary:

An attacker could trick APT into installing altered packages.

Software Description:
– apt: Advanced front-end for dpkg

Details:

Max Justicz discovered that APT incorrectly handled certain parameters
during redirects. If a remote attacker were able to perform a
man-in-the-middle attack, this flaw could potentially be used to install
altered packages.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
apt 1.7.0ubuntu0.1

Ubuntu 18.04 LTS:
apt 1.6.6ubuntu0.1

Ubuntu 16.04 LTS:
apt 1.2.29ubuntu0.1

Ubuntu 14.04 LTS:
apt 1.0.1ubuntu2.19

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3863-1
CVE-2019-3462

Package Information:
https://launchpad.net/ubuntu/+source/apt/1.7.0ubuntu0.1
https://launchpad.net/ubuntu/+source/apt/1.6.6ubuntu0.1
https://launchpad.net/ubuntu/+source/apt/1.2.29ubuntu0.1
https://launchpad.net/ubuntu/+source/apt/1.0.1ubuntu2.19

—–BEGIN PGP SIGNATURE—–
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=rPxS
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-3863-2
January 22, 2019

apt vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 ESM

Summary:

An attacker could trick APT into installing altered packages.

Software Description:
– apt: Advanced front-end for dpkg

Details:

USN-3863-1 fixed a vulnerability in APT. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 Max Justicz discovered that APT incorrectly handled certain parameters
 during redirects. If a remote attacker were able to perform a
 man-in-the-middle attack, this flaw could potentially be used to
 install altered packages.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  apt                             0.8.16~exp12ubuntu10.28

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3863-2
  https://usn.ubuntu.com/usn/usn-3863-1
  CVE-2019-3462—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQIcBAABCAAGBQJcRxqvAAoJEEW851uECx9plUkP/iMcgZdhW5fKYX37kP5SIlT4
8I861BoHJDu7ZRlpSzaOMhvhel4TVDkg+9mZK1Jkq8hpFpclwY42m1OU19D9y8J6
P0E14NAXJgi+TIYuClJSVKhI9SHE5Z9Ukr3BGCa2OVMWfo4o08kd45ilUMDXO6MM
N7hp3z1XtCn6+bQ2yz1CzMatqcPgkaMhJON5w+WGLMOgdGleppY9VbIzGqDeW3bs
K1M6zojLxzFJQDVKpouc2c3Ce0vT5lMRjgSEL2WvcLfY65dWQjPW4zko8T7k2o/3
2fQ4W40eR4avfJLOeWmT3P0qiBP5EqjrHraafUfbQuAj2oPD1uSROUa9Ykxcp4bs
oAy90kRHo30eeQM7Rjp73I/4yLXJiiIccxqWoUYZFnEUo9/ncTdNMa9rCLzq89fm
e/NAfm+euSbZ5cTiw0J9k4egA1uuwHSUSZvNccytfkbObuG1AM1W3JZM/b9JFgPh
GGnJ0JFfnQD6FNH8u3eyWdWj0wy73ZcXUczRvm1rGksxoQSSssLHPXbS6J8ZXFIE
lG7XyHY9DpCcLYMeWkg7grttoisCKhlfY6nwtX7puWMbmrOYJz5ifSTWE/vQ+Scy
305GzvKDKlKvqyGoqtsrYV/FjstxHxv8uv8PfBXD4R5YXgcGXmAZmdmQOEUGkcCg
ol73scbtZf2/XoMk+n39
=iJRR
—–END PGP SIGNATURE—–

AutorJosip Papratovic
Cert idNCERT-REF-2019-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa openssh

Otkriven je sigurnosni nedostatak u programskom paketu openssh za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje MitM napada....

Close