Apt-Get.MITM.Redirect.Remote.Code.Injection

description-logoDescription

This indicates an attack attempt to exploit a Remote Code Injection vulnerability in Advance Package Tool(APT) in Linux.
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application when handling a crafted HTTP redirect. A remote attacker may be able to exploit this to injection malicious content in to a targeted system.

affected-products-logoAffected Products

APT versions 1.4.8 and earlier

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Refer to the your operation system's advisory for updates:
https://www.debian.org/security/2019/dsa-4371

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-06 14.627 Severity:critical:high
2019-03-01 14.564 Default_action:pass:drop
2019-02-06 14.543