-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0185
                             APT vulnerability
                              23 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           apt
Publisher:         Ubuntu
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Ubuntu
Impact/Access:     Root Compromise                -- Remote/Unauthenticated
                   Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-3462  

Reference:         ESB-2019.0182

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3863-1
   http://www.ubuntu.com/usn/usn-3863-2

Comment: This bulletin contains two (2) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Ubuntu Security Notice USN-3863-1
January 22, 2019

apt vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

An attacker could trick APT into installing altered packages.

Software Description:
- - apt: Advanced front-end for dpkg

Details:

Max Justicz discovered that APT incorrectly handled certain parameters
during redirects. If a remote attacker were able to perform a
man-in-the-middle attack, this flaw could potentially be used to install
altered packages.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10: apt1.7.0ubuntu0.1

Ubuntu 18.04 LTS: apt1.6.6ubuntu0.1

Ubuntu 16.04 LTS: ap1.2.29ubuntu0.1

Ubuntu 14.04 LTS: apt1.0.1ubuntu2.19

In general, a standard system update will make all the necessary changes.=


References:
  https://usn.ubuntu.com/usn/usn-3863-1
  CVE-2019-3462

Package Information:
  https://launchpad.net/ubuntu/+source/apt/1.7.0ubuntu0.1
  https://launchpad.net/ubuntu/+source/apt/1.6.6ubuntu0.1
  https://launchpad.net/ubuntu/+source/apt/1.2.29ubuntu0.1
  https://launchpad.net/ubuntu/+source/apt/1.0.1ubuntu2.19

- --------------------------------------------------------------------------------

=========================================================================
Ubuntu Security Notice USN-3863-2
January 22, 2019

apt vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 12.04 ESM

Summary:

An attacker could trick APT into installing altered packages.

Software Description:
- - apt: Advanced front-end for dpkg

Details:

USN-3863-1 fixed a vulnerability in APT. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

Max Justicz discovered that APT incorrectly handled certain parameters
during redirects. If a remote attacker were able to perform a
man-in-the-middle attack, this flaw could potentially be used to
install altered packages.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3863-2
  https://usn.ubuntu.com/usn/usn-3863-1
  CVE-2019-3462

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hhGx
-----END PGP SIGNATURE-----