what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4537-1

Ubuntu Security Notice USN-4537-1
Posted Sep 24, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4537-1 - Vaisha Bernard discovered that Aptdaemon incorrectly handled the Locale property. A local attacker could use this issue to test for the presence of local files.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2020-15703
SHA-256 | 815736b0ec981d8eda1504e2479ccd1ea50235c60829dcac09ac3fee95d3e2ec

Ubuntu Security Notice USN-4537-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4537-1
September 24, 2020

aptdaemon vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Aptdaemon could be made to expose sensitive information.

Software Description:
- aptdaemon: transaction based package management service

Details:

Vaisha Bernard discovered that Aptdaemon incorrectly handled the Locale
property. A local attacker could use this issue to test for the presence of
local files.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
aptdaemon 1.1.1+bzr982-0ubuntu32.2

Ubuntu 18.04 LTS:
aptdaemon 1.1.1+bzr982-0ubuntu19.4

Ubuntu 16.04 LTS:
aptdaemon 1.1.1+bzr982-0ubuntu14.4

After a standard system update you need to reboot your computer to make all
the necessary changes.

References:
https://usn.ubuntu.com/4537-1
CVE-2020-15703

Package Information:
https://launchpad.net/ubuntu/+source/aptdaemon/1.1.1+bzr982-0ubuntu32.2
https://launchpad.net/ubuntu/+source/aptdaemon/1.1.1+bzr982-0ubuntu19.4
https://launchpad.net/ubuntu/+source/aptdaemon/1.1.1+bzr982-0ubuntu14.4
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close