Lucene search

K
debianDebianDEBIAN:DSA-4808-1:8633C
HistoryDec 09, 2020 - 4:44 p.m.

[SECURITY] [DSA 4808-1] apt security update

2020-12-0916:44:50
lists.debian.org
31

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

5.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L

5.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.8%


Debian Security Advisory DSA-4808-1 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
December 09, 2020 https://www.debian.org/security/faq


Package : apt
CVE ID : CVE-2020-27350

It was discovered that missing input validation in the ar/tar
implementations of APT, the high level package manager, could cause
out-of-bounds reads or infinite loops, resulting in denial of service
when processing malformed deb files.

For the stable distribution (buster), this problem has been fixed in
version 1.8.2.2.

We recommend that you upgrade your apt packages.

For the detailed security status of apt please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/apt

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

5.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L

5.5 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.8%