Lucene search

K

Apt Security Vulnerabilities

cve
cve

CVE-2022-3275

Command injection is possible in the puppetlabs-apt module prior to version 9.0.0. A malicious actor is able to exploit this vulnerability only if they are able to provide unsanitized input to the module. This condition is rare in most deployments of Puppet and Puppet...

9.8CVSS

9.4AI Score

0.002EPSS

2022-10-07 09:15 PM
60
4
cve
cve

CVE-2020-27350

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0...

5.7CVSS

5.3AI Score

0.0005EPSS

2020-12-10 04:15 AM
269
4
cve
cve

CVE-2020-27351

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0...

2.8CVSS

3.7AI Score

0.0005EPSS

2020-12-10 04:15 AM
266
cve
cve

CVE-2020-15709

Versions of add-apt-repository before 0.98.9.2, 0.96.24.32.14, 0.96.20.10, and 0.92.37.8ubuntu0.1~esm1, printed a PPA (personal package archive) description to the terminal as-is, which allowed PPA owners to provide ANSI terminal escapes to modify terminal contents in unexpected...

5.5CVSS

5.3AI Score

0.0004EPSS

2020-09-05 04:15 AM
240
cve
cve

CVE-2020-3810

Missing input validation in the ar/tar implementations of APT before version 2.1.2 could result in denial of service when processing specially crafted deb...

5.5CVSS

5.2AI Score

0.001EPSS

2020-05-15 02:15 PM
203
cve
cve

CVE-2019-15796

Python-apt doesn't check if hashes are signed in Version.fetch_binary() and Version.fetch_source() of apt/package.py or in _fetch_archives() of apt/cache.py in version 1.9.3ubuntu2 and earlier. This allows downloads from unsigned repositories which shouldn't be allowed and has been fixed in...

4.7CVSS

4.6AI Score

0.001EPSS

2020-03-26 01:15 PM
66
cve
cve

CVE-2019-15795

python-apt only checks the MD5 sums of downloaded files in Version.fetch_binary() and Version.fetch_source() of apt/package.py in version 1.9.0ubuntu1 and earlier. This allows a man-in-the-middle attack which could potentially be used to install altered packages and has been fixed in versions...

4.7CVSS

4.4AI Score

0.001EPSS

2020-03-26 01:15 PM
62
cve
cve

CVE-2020-5202

apt-cacher-ng through 3.3 allows local users to obtain sensitive information by hijacking the hardcoded TCP port. The /usr/lib/apt-cacher-ng/acngtool program attempts to connect to apt-cacher-ng via TCP on localhost port 3142, even if the explicit SocketPath=/var/run/apt-cacher-ng/socket...

5.5CVSS

5.1AI Score

0.0004EPSS

2020-01-21 06:15 PM
106
cve
cve

CVE-2011-3374

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle...

3.7CVSS

4.4AI Score

0.002EPSS

2019-11-26 12:15 AM
91
2
cve
cve

CVE-2019-3462

Incorrect sanitation of the 302 redirect field in HTTP transport method of apt versions 1.4.8 and earlier can lead to content injection by a MITM attacker, potentially leading to remote code execution on the target...

8.1CVSS

7AI Score

0.036EPSS

2019-01-28 09:29 PM
185
cve
cve

CVE-2018-6508

Puppet Enterprise 2017.3.x prior to 2017.3.3 are vulnerable to a remote execution bug when a specially crafted string was passed into the facter_task or puppet_conf tasks. This vulnerability only affects tasks in the affected modules, if you are not using puppet tasks you are not affected by this.....

8CVSS

7.8AI Score

0.012EPSS

2018-02-09 08:29 PM
32
cve
cve

CVE-2013-6049

apt-listbugs before 0.1.10 creates temporary files insecurely, which allows attackers to have unspecified impact via unknown...

7.8CVSS

7.8AI Score

0.0004EPSS

2017-10-20 06:29 PM
19
cve
cve

CVE-2017-7443

apt-cacher before 1.7.15 and apt-cacher-ng before 3.4 allow HTTP response splitting via encoded newline characters, related to lack of blocking for the %0[ad] regular...

6.1CVSS

6.2AI Score

0.001EPSS

2017-04-05 08:59 PM
31
cve
cve

CVE-2014-7206

The changelog command in Apt before 1.0.9.2 allows local users to write to arbitrary files via a symlink attack on the changelog...

6.1AI Score

0.0004EPSS

2014-10-15 02:55 PM
33
cve
cve

CVE-2014-4510

Cross-site scripting (XSS) vulnerability in job.cc in apt-cacher-ng 0.7.26 allows remote attackers to inject arbitrary web script or HTML via a crafted...

5.7AI Score

0.007EPSS

2014-10-06 11:55 PM
26
cve
cve

CVE-2013-1064

apt-xapian-index before 0.45ubuntu2.1, 0.44ubuntu7.1, and 0.44ubuntu5.1 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or.....

5.9AI Score

0.0004EPSS

2013-10-03 09:55 PM
29
cve
cve

CVE-2013-1051

apt 0.8.16, 0.9.7, and possibly other versions does not properly handle InRelease files, which allows man-in-the-middle attackers to modify packages before installation via unknown vectors, possibly related to integrity checking and the use of third-party...

6.3AI Score

0.001EPSS

2013-03-21 05:55 PM
30
cve
cve

CVE-2012-0961

Apt 0.8.16~exp5ubuntu13.x before 0.8.16~exp5ubuntu13.6, 0.8.16~exp12ubuntu10.x before 0.8.16~exp12ubuntu10.7, and 0.9.7.5ubuntu5.x before 0.9.7.5ubuntu5.2, as used in Ubuntu, uses world-readable permissions for /var/log/apt/term.log, which allows local users to obtain sensitive shell information...

5.7AI Score

0.0004EPSS

2012-12-26 10:55 PM
31
cve
cve

CVE-2009-1358

apt-get in apt before 0.7.21 does not check for the correct error code from gpgv, which causes apt to treat a repository as valid even when it has been signed with a key that has been revoked or expired, which might allow remote attackers to trick apt into installing malicious...

6.7AI Score

0.023EPSS

2009-04-21 11:30 PM
37
cve
cve

CVE-2008-0302

Untrusted search path vulnerability in apt-listchanges.py in apt-listchanges before 2.82 allows local users to execute arbitrary code via a malicious apt-listchanges program in the current working...

6.7AI Score

0.0004EPSS

2008-01-17 02:00 AM
40
4
cve
cve

CVE-2006-1685

Multiple SQL injection vulnerabilities in modules.php in APT-webshop-system 4.0 PRO, 3.0 BASIC, and 3.0 LIGHT allow remote attackers to execute arbitrary SQL commands via the (1) group, (2) seite, and (3) id parameter, possibly involving the artikel functionality. NOTE: this vulnerability also...

9.4AI Score

0.01EPSS

2006-04-11 12:02 AM
21
cve
cve

CVE-2006-1686

Unspecified vulnerability in modules.php in APT-webshop-system 4.0 PRO, 3.0 BASIC, and 3.0 LIGHT allows remote attackers to access unspecified files via a modified warp...

7.5AI Score

0.004EPSS

2006-04-11 12:02 AM
17
cve
cve

CVE-2006-1687

Cross-site scripting (XSS) vulnerability in APT-webshop-system 4.0 PRO, 3.0 BASIC, and 3.0 LIGHT allows remote attackers to inject arbitrary web script or HTML via the message parameter, probably involving the basket...

6.3AI Score

0.003EPSS

2006-04-11 12:02 AM
19
cve
cve

CVE-2005-1854

Unknown vulnerability in apt-cacher in Debian 3.1, related to "missing input sanitising," allows remote attackers to execute arbitrary commands on the caching...

7.4AI Score

0.009EPSS

2005-08-05 04:00 AM
25
cve
cve

CVE-2005-2214

apt-setup in Debian GNU/Linux installs the apt.conf file with insecure permissions, which allows local users to obtain sensitive information such as...

5.9AI Score

0.0004EPSS

2005-07-11 04:00 AM
23
cve
cve

CVE-2002-2286

The parse-get function in utils.c for apt-www-proxy 0.1 allows remote attackers to cause a denial of service (crash) via an empty HTTP request, which causes a null...

7.5AI Score

0.007EPSS

2002-12-31 05:00 AM
19
cve
cve

CVE-2002-2236

Format string vulnerability in the awp_log function in apt-www-proxy 0.1 allows remote attackers to execute arbitrary...

8.2AI Score

0.012EPSS

2002-12-31 05:00 AM
23