Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in APT
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in APT
ID: USN-1283-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 10.10, Ubuntu 11.04
Datum: Di, 29. November 2011, 08:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3634
Applikationen: APT

Originalnachricht


--===============1659127890525665650==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-xHx1Gk9Y6VBP3VlZ4HDI"


--=-xHx1Gk9Y6VBP3VlZ4HDI
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1283-1
November 28, 2011

apt vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

APT could be made to expose sensitive information over the network.

Software Description:
- apt: Advanced front-end for dpkg

Details:

It was discovered that APT incorrectly handled the Verify-Host
configuration option. If a remote attacker were able to perform a
man-in-the-middle attack, this flaw could potentially be used to steal
repository credentials. This issue only affected Ubuntu 10.04 LTS and
10.10. (CVE-2011-3634)

USN-1215-1 fixed a vulnerability in APT by disabling the apt-key net-update
option. This update re-enables the option with corrected verification.
Original advisory details:
It was discovered that the apt-key utility incorrectly verified GPG
keys when downloaded via the net-update option. If a remote attacker were
able to perform a man-in-the-middle attack, this flaw could potentially be
used to install altered packages.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
apt 0.8.13.2ubuntu4.3

Ubuntu 10.10:
apt 0.8.3ubuntu7.3

Ubuntu 10.04 LTS:
apt 0.7.25.3ubuntu9.9

Ubuntu 8.04 LTS:
apt 0.7.9ubuntu17.4

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1283-1
CVE-2011-3634

Package Information:
https://launchpad.net/ubuntu/+source/apt/0.8.13.2ubuntu4.3
https://launchpad.net/ubuntu/+source/apt/0.8.3ubuntu7.3
https://launchpad.net/ubuntu/+source/apt/0.7.25.3ubuntu9.9
https://launchpad.net/ubuntu/+source/apt/0.7.9ubuntu17.4



--ÑHx1Gk9Y6VBP3VlZ4HDI
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=4xmq
-----END PGP SIGNATURE-----

--=-xHx1Gk9Y6VBP3VlZ4HDI--



--===============1659127890525665650==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1659127890525665650==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung