Is this apt vulnerability (CVE-2019-3462) a security concern for Ubuntu users?Install GNOME extensions through website: security vulnerability?Does ubuntu allow users to run ESET Smart Security?Is this a security risk/concern?Priority field in CVE pages on http://people.ubuntu.com/~ubuntu-security/cve/CVE-XXXXis the current Adobe Flash 'ransomware vulnerability' affecting Ubuntu users?Add a repository for security testingURL for Ubuntu 16.04 security updatesIs there a RESTful API for the Ubuntu CVE Tracker?Ubuntu AMi for AWS with patch for Dirty cow VulnerabilityHow is the severity/priority of a vulnerability in the Ubuntu CVE tracker determined?

Why did David Cameron offer a referendum on the European Union?

Why is this Simple Puzzle impossible to solve?

How long until a random word with letters "A", "B", "C" ends in the pattern "ABC"?

NIntegrate doesn't evaluate

How to deal with a colleague who is being aggressive?

Have 1.5% of all nuclear reactors ever built melted down?

Is it true that cut time means "play twice as fast as written"?

Popcorn is the only acceptable snack to consume while watching a movie

Plot and find intersection points of multiple curves

Why aren't space telescopes put in GEO?

Can a person survive on blood in place of water?

Is DateWithin30Days(Date 1, Date 2) an Apex Method?

Why would Ryanair allow me to book this journey through a third party, but not through their own website?

Did the UK Government ask for the Irish backstop?

Is the derivative with respect to a fermion field Grassmann-odd?

How should I introduce map drawing to my players?

Is Jon Snow the last of his House?

Why did the person in charge of a principality not just declare themself king?

How did these characters "suit up" so quickly?

Using credit/debit card details vs swiping a card in a payment (credit card) terminal

What does this symbol on the box of power supply mean?

Are these reasonable traits for someone with autism?

C++ forcing function parameter evalution order

Why do most published works in medical imaging try to reduce false positives?



Is this apt vulnerability (CVE-2019-3462) a security concern for Ubuntu users?


Install GNOME extensions through website: security vulnerability?Does ubuntu allow users to run ESET Smart Security?Is this a security risk/concern?Priority field in CVE pages on http://people.ubuntu.com/~ubuntu-security/cve/CVE-XXXXis the current Adobe Flash 'ransomware vulnerability' affecting Ubuntu users?Add a repository for security testingURL for Ubuntu 16.04 security updatesIs there a RESTful API for the Ubuntu CVE Tracker?Ubuntu AMi for AWS with patch for Dirty cow VulnerabilityHow is the severity/priority of a vulnerability in the Ubuntu CVE tracker determined?






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty margin-bottom:0;








8















I am new to Ubuntu server. I found this post about a vulnerability in Debian's APT. Do you think this issue has been resolved?




  1. A vulnerability in Debian’s apt allows for easy lateral movement in data centers




    On January 22nd, Max Justicz published a write up detailing a vulnerability in the apt client. Using Man in the Middle techniques, an attacker can intercept the apt communication while it downloads a software package, replace the requested package content with their own binary, and execute it with root privileges.





  2. Remote Code Execution in apt/apt-get - Max Justicz




    I found a vulnerability in apt that allows a network man-in-the-middle (or a malicious package mirror) to execute arbitrary code as root on a machine installing any package. The bug has been fixed in the latest versions of apt. If you’re worried about being exploited during the update process, you can protect yourself by disabling HTTP redirects while you update.












share|improve this question



















  • 1





    It's good to summarise or include a relevant bit from the linked page into the question (or answer) in case the page disappears and to make what you're saying self-evident

    – thomasrutter
    May 13 at 6:04

















8















I am new to Ubuntu server. I found this post about a vulnerability in Debian's APT. Do you think this issue has been resolved?




  1. A vulnerability in Debian’s apt allows for easy lateral movement in data centers




    On January 22nd, Max Justicz published a write up detailing a vulnerability in the apt client. Using Man in the Middle techniques, an attacker can intercept the apt communication while it downloads a software package, replace the requested package content with their own binary, and execute it with root privileges.





  2. Remote Code Execution in apt/apt-get - Max Justicz




    I found a vulnerability in apt that allows a network man-in-the-middle (or a malicious package mirror) to execute arbitrary code as root on a machine installing any package. The bug has been fixed in the latest versions of apt. If you’re worried about being exploited during the update process, you can protect yourself by disabling HTTP redirects while you update.












share|improve this question



















  • 1





    It's good to summarise or include a relevant bit from the linked page into the question (or answer) in case the page disappears and to make what you're saying self-evident

    – thomasrutter
    May 13 at 6:04













8












8








8


2






I am new to Ubuntu server. I found this post about a vulnerability in Debian's APT. Do you think this issue has been resolved?




  1. A vulnerability in Debian’s apt allows for easy lateral movement in data centers




    On January 22nd, Max Justicz published a write up detailing a vulnerability in the apt client. Using Man in the Middle techniques, an attacker can intercept the apt communication while it downloads a software package, replace the requested package content with their own binary, and execute it with root privileges.





  2. Remote Code Execution in apt/apt-get - Max Justicz




    I found a vulnerability in apt that allows a network man-in-the-middle (or a malicious package mirror) to execute arbitrary code as root on a machine installing any package. The bug has been fixed in the latest versions of apt. If you’re worried about being exploited during the update process, you can protect yourself by disabling HTTP redirects while you update.












share|improve this question
















I am new to Ubuntu server. I found this post about a vulnerability in Debian's APT. Do you think this issue has been resolved?




  1. A vulnerability in Debian’s apt allows for easy lateral movement in data centers




    On January 22nd, Max Justicz published a write up detailing a vulnerability in the apt client. Using Man in the Middle techniques, an attacker can intercept the apt communication while it downloads a software package, replace the requested package content with their own binary, and execute it with root privileges.





  2. Remote Code Execution in apt/apt-get - Max Justicz




    I found a vulnerability in apt that allows a network man-in-the-middle (or a malicious package mirror) to execute arbitrary code as root on a machine installing any package. The bug has been fixed in the latest versions of apt. If you’re worried about being exploited during the update process, you can protect yourself by disabling HTTP redirects while you update.









apt security






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited May 13 at 6:23









fkraiem

9,29132031




9,29132031










asked May 12 at 23:58









AbdulAbdul

556




556







  • 1





    It's good to summarise or include a relevant bit from the linked page into the question (or answer) in case the page disappears and to make what you're saying self-evident

    – thomasrutter
    May 13 at 6:04












  • 1





    It's good to summarise or include a relevant bit from the linked page into the question (or answer) in case the page disappears and to make what you're saying self-evident

    – thomasrutter
    May 13 at 6:04







1




1





It's good to summarise or include a relevant bit from the linked page into the question (or answer) in case the page disappears and to make what you're saying self-evident

– thomasrutter
May 13 at 6:04





It's good to summarise or include a relevant bit from the linked page into the question (or answer) in case the page disappears and to make what you're saying self-evident

– thomasrutter
May 13 at 6:04










3 Answers
3






active

oldest

votes


















9














I opened a link you provided to grab the CVE number, then looked using a search engine for details



https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3462.html




> Ubuntu 12.04 ESM (Precise Pangolin): released
> (0.8.16~exp12ubuntu10.28)
> Ubuntu 14.04 LTS (Trusty Tahr): released
> (1.0.1ubuntu2.19) Ubuntu 16.04 LTS (Xenial Xerus): released
> (1.2.29ubuntu0.1) Ubuntu 18.04 LTS (Bionic Beaver): released
> (1.6.6ubuntu0.1) Ubuntu 18.10 (Cosmic Cuttlefish): released
> (1.7.0ubuntu0.1) Ubuntu 19.04 (Disco Dingo): released (1.8.0~alpha3.1)



As long as you have the packages listed as containing the fix you'll be fine. For more details, check Ubuntu security notes.






share|improve this answer

























  • Thanks the info. Hope this help me to use Ubuntu again.

    – Abdul
    May 13 at 1:56


















9














Yes, it's definitely fixed.



The best way to track security issues is using a CVE number. That's what CVE numbers are for. In this case, you seem to be worried about CVE-2019-3462



CVEs may have more than one related bug report. You can find all the bugs for this particular CVE at https://bugs.launchpad.net/bugs/cve/2019-3462. The bug tracker will tell you which bugs are fixed in which releases of Ubuntu, and when the fixes were uploaded.



After fixing this particular CVE, the Ubuntu Security Team talked about this issue and the fix in their podcast of 29 January 2019. It's brief, and worth a listen.






share|improve this answer























  • Glad to know that. Thanks

    – Abdul
    May 13 at 1:58


















3














When speaking of security vulnerabilities, the so-called CVE number is used across the entire industry to refer to a specific vulnerability. Everyone who responds to the vulnerability, regardless of Linux distribution, will use the same CVE number to refer to it.



In the articles you referenced, the CVE number was shown: CVE-2019-3462



Once you have the CVE number for any security issue, you can look it up in the Ubuntu CVE Tracker to find its current status in Ubuntu, including:



  • A description of the vulnerability

  • Links to Ubuntu Security Notices for the vulnerability, if available

  • The status of the vulnerability in each supported Ubuntu distribution

  • Package version numbers of fixed packages, when they become available

  • External links to information about the vulnerability

When the status for your distribution shows as "released" then a package with the fix is ready to download, and should be available after the next time you run sudo apt update.



To check the version of a package that you have installed, you can use dpkg -s. For example:



error@vmtest-ubuntu1804:~$ dpkg -s apt | grep ^Version
Version: 1.6.10





share|improve this answer

























  • Hope this help me secure my blog :). Cause my blog suddenly had a corrupted plugin when I upgraded it which was fine before.

    – Abdul
    May 14 at 0:58











  • @Abdul No idea? You asked about the vulnerability in apt, not about your blog.

    – Michael Hampton
    May 14 at 0:59











  • Pardon me, I am new in ubuntu and have not much knowledge about it. I was thinking that If the vulnerability allowed people to install their binary, so it can damage the thing inside the server include my blog. Maybe I am paranoid.

    – Abdul
    May 14 at 1:08











  • @Abdul There is no way to prove that your machine wasn't already compromised. If you have reason to suspect a compromise, reinstall the OS.

    – Michael Hampton
    May 14 at 1:13











Your Answer








StackExchange.ready(function()
var channelOptions =
tags: "".split(" "),
id: "89"
;
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function()
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled)
StackExchange.using("snippets", function()
createEditor();
);

else
createEditor();

);

function createEditor()
StackExchange.prepareEditor(
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: true,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: 10,
bindNavPrevention: true,
postfix: "",
imageUploader:
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
,
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
);



);













draft saved

draft discarded


















StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1142734%2fis-this-apt-vulnerability-cve-2019-3462-a-security-concern-for-ubuntu-users%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown

























3 Answers
3






active

oldest

votes








3 Answers
3






active

oldest

votes









active

oldest

votes






active

oldest

votes









9














I opened a link you provided to grab the CVE number, then looked using a search engine for details



https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3462.html




> Ubuntu 12.04 ESM (Precise Pangolin): released
> (0.8.16~exp12ubuntu10.28)
> Ubuntu 14.04 LTS (Trusty Tahr): released
> (1.0.1ubuntu2.19) Ubuntu 16.04 LTS (Xenial Xerus): released
> (1.2.29ubuntu0.1) Ubuntu 18.04 LTS (Bionic Beaver): released
> (1.6.6ubuntu0.1) Ubuntu 18.10 (Cosmic Cuttlefish): released
> (1.7.0ubuntu0.1) Ubuntu 19.04 (Disco Dingo): released (1.8.0~alpha3.1)



As long as you have the packages listed as containing the fix you'll be fine. For more details, check Ubuntu security notes.






share|improve this answer

























  • Thanks the info. Hope this help me to use Ubuntu again.

    – Abdul
    May 13 at 1:56















9














I opened a link you provided to grab the CVE number, then looked using a search engine for details



https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3462.html




> Ubuntu 12.04 ESM (Precise Pangolin): released
> (0.8.16~exp12ubuntu10.28)
> Ubuntu 14.04 LTS (Trusty Tahr): released
> (1.0.1ubuntu2.19) Ubuntu 16.04 LTS (Xenial Xerus): released
> (1.2.29ubuntu0.1) Ubuntu 18.04 LTS (Bionic Beaver): released
> (1.6.6ubuntu0.1) Ubuntu 18.10 (Cosmic Cuttlefish): released
> (1.7.0ubuntu0.1) Ubuntu 19.04 (Disco Dingo): released (1.8.0~alpha3.1)



As long as you have the packages listed as containing the fix you'll be fine. For more details, check Ubuntu security notes.






share|improve this answer

























  • Thanks the info. Hope this help me to use Ubuntu again.

    – Abdul
    May 13 at 1:56













9












9








9







I opened a link you provided to grab the CVE number, then looked using a search engine for details



https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3462.html




> Ubuntu 12.04 ESM (Precise Pangolin): released
> (0.8.16~exp12ubuntu10.28)
> Ubuntu 14.04 LTS (Trusty Tahr): released
> (1.0.1ubuntu2.19) Ubuntu 16.04 LTS (Xenial Xerus): released
> (1.2.29ubuntu0.1) Ubuntu 18.04 LTS (Bionic Beaver): released
> (1.6.6ubuntu0.1) Ubuntu 18.10 (Cosmic Cuttlefish): released
> (1.7.0ubuntu0.1) Ubuntu 19.04 (Disco Dingo): released (1.8.0~alpha3.1)



As long as you have the packages listed as containing the fix you'll be fine. For more details, check Ubuntu security notes.






share|improve this answer















I opened a link you provided to grab the CVE number, then looked using a search engine for details



https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3462.html




> Ubuntu 12.04 ESM (Precise Pangolin): released
> (0.8.16~exp12ubuntu10.28)
> Ubuntu 14.04 LTS (Trusty Tahr): released
> (1.0.1ubuntu2.19) Ubuntu 16.04 LTS (Xenial Xerus): released
> (1.2.29ubuntu0.1) Ubuntu 18.04 LTS (Bionic Beaver): released
> (1.6.6ubuntu0.1) Ubuntu 18.10 (Cosmic Cuttlefish): released
> (1.7.0ubuntu0.1) Ubuntu 19.04 (Disco Dingo): released (1.8.0~alpha3.1)



As long as you have the packages listed as containing the fix you'll be fine. For more details, check Ubuntu security notes.







share|improve this answer














share|improve this answer



share|improve this answer








edited May 13 at 0:27

























answered May 13 at 0:22









guivercguiverc

5,69421724




5,69421724












  • Thanks the info. Hope this help me to use Ubuntu again.

    – Abdul
    May 13 at 1:56

















  • Thanks the info. Hope this help me to use Ubuntu again.

    – Abdul
    May 13 at 1:56
















Thanks the info. Hope this help me to use Ubuntu again.

– Abdul
May 13 at 1:56





Thanks the info. Hope this help me to use Ubuntu again.

– Abdul
May 13 at 1:56













9














Yes, it's definitely fixed.



The best way to track security issues is using a CVE number. That's what CVE numbers are for. In this case, you seem to be worried about CVE-2019-3462



CVEs may have more than one related bug report. You can find all the bugs for this particular CVE at https://bugs.launchpad.net/bugs/cve/2019-3462. The bug tracker will tell you which bugs are fixed in which releases of Ubuntu, and when the fixes were uploaded.



After fixing this particular CVE, the Ubuntu Security Team talked about this issue and the fix in their podcast of 29 January 2019. It's brief, and worth a listen.






share|improve this answer























  • Glad to know that. Thanks

    – Abdul
    May 13 at 1:58















9














Yes, it's definitely fixed.



The best way to track security issues is using a CVE number. That's what CVE numbers are for. In this case, you seem to be worried about CVE-2019-3462



CVEs may have more than one related bug report. You can find all the bugs for this particular CVE at https://bugs.launchpad.net/bugs/cve/2019-3462. The bug tracker will tell you which bugs are fixed in which releases of Ubuntu, and when the fixes were uploaded.



After fixing this particular CVE, the Ubuntu Security Team talked about this issue and the fix in their podcast of 29 January 2019. It's brief, and worth a listen.






share|improve this answer























  • Glad to know that. Thanks

    – Abdul
    May 13 at 1:58













9












9








9







Yes, it's definitely fixed.



The best way to track security issues is using a CVE number. That's what CVE numbers are for. In this case, you seem to be worried about CVE-2019-3462



CVEs may have more than one related bug report. You can find all the bugs for this particular CVE at https://bugs.launchpad.net/bugs/cve/2019-3462. The bug tracker will tell you which bugs are fixed in which releases of Ubuntu, and when the fixes were uploaded.



After fixing this particular CVE, the Ubuntu Security Team talked about this issue and the fix in their podcast of 29 January 2019. It's brief, and worth a listen.






share|improve this answer













Yes, it's definitely fixed.



The best way to track security issues is using a CVE number. That's what CVE numbers are for. In this case, you seem to be worried about CVE-2019-3462



CVEs may have more than one related bug report. You can find all the bugs for this particular CVE at https://bugs.launchpad.net/bugs/cve/2019-3462. The bug tracker will tell you which bugs are fixed in which releases of Ubuntu, and when the fixes were uploaded.



After fixing this particular CVE, the Ubuntu Security Team talked about this issue and the fix in their podcast of 29 January 2019. It's brief, and worth a listen.







share|improve this answer












share|improve this answer



share|improve this answer










answered May 13 at 1:37









user535733user535733

9,49433147




9,49433147












  • Glad to know that. Thanks

    – Abdul
    May 13 at 1:58

















  • Glad to know that. Thanks

    – Abdul
    May 13 at 1:58
















Glad to know that. Thanks

– Abdul
May 13 at 1:58





Glad to know that. Thanks

– Abdul
May 13 at 1:58











3














When speaking of security vulnerabilities, the so-called CVE number is used across the entire industry to refer to a specific vulnerability. Everyone who responds to the vulnerability, regardless of Linux distribution, will use the same CVE number to refer to it.



In the articles you referenced, the CVE number was shown: CVE-2019-3462



Once you have the CVE number for any security issue, you can look it up in the Ubuntu CVE Tracker to find its current status in Ubuntu, including:



  • A description of the vulnerability

  • Links to Ubuntu Security Notices for the vulnerability, if available

  • The status of the vulnerability in each supported Ubuntu distribution

  • Package version numbers of fixed packages, when they become available

  • External links to information about the vulnerability

When the status for your distribution shows as "released" then a package with the fix is ready to download, and should be available after the next time you run sudo apt update.



To check the version of a package that you have installed, you can use dpkg -s. For example:



error@vmtest-ubuntu1804:~$ dpkg -s apt | grep ^Version
Version: 1.6.10





share|improve this answer

























  • Hope this help me secure my blog :). Cause my blog suddenly had a corrupted plugin when I upgraded it which was fine before.

    – Abdul
    May 14 at 0:58











  • @Abdul No idea? You asked about the vulnerability in apt, not about your blog.

    – Michael Hampton
    May 14 at 0:59











  • Pardon me, I am new in ubuntu and have not much knowledge about it. I was thinking that If the vulnerability allowed people to install their binary, so it can damage the thing inside the server include my blog. Maybe I am paranoid.

    – Abdul
    May 14 at 1:08











  • @Abdul There is no way to prove that your machine wasn't already compromised. If you have reason to suspect a compromise, reinstall the OS.

    – Michael Hampton
    May 14 at 1:13















3














When speaking of security vulnerabilities, the so-called CVE number is used across the entire industry to refer to a specific vulnerability. Everyone who responds to the vulnerability, regardless of Linux distribution, will use the same CVE number to refer to it.



In the articles you referenced, the CVE number was shown: CVE-2019-3462



Once you have the CVE number for any security issue, you can look it up in the Ubuntu CVE Tracker to find its current status in Ubuntu, including:



  • A description of the vulnerability

  • Links to Ubuntu Security Notices for the vulnerability, if available

  • The status of the vulnerability in each supported Ubuntu distribution

  • Package version numbers of fixed packages, when they become available

  • External links to information about the vulnerability

When the status for your distribution shows as "released" then a package with the fix is ready to download, and should be available after the next time you run sudo apt update.



To check the version of a package that you have installed, you can use dpkg -s. For example:



error@vmtest-ubuntu1804:~$ dpkg -s apt | grep ^Version
Version: 1.6.10





share|improve this answer

























  • Hope this help me secure my blog :). Cause my blog suddenly had a corrupted plugin when I upgraded it which was fine before.

    – Abdul
    May 14 at 0:58











  • @Abdul No idea? You asked about the vulnerability in apt, not about your blog.

    – Michael Hampton
    May 14 at 0:59











  • Pardon me, I am new in ubuntu and have not much knowledge about it. I was thinking that If the vulnerability allowed people to install their binary, so it can damage the thing inside the server include my blog. Maybe I am paranoid.

    – Abdul
    May 14 at 1:08











  • @Abdul There is no way to prove that your machine wasn't already compromised. If you have reason to suspect a compromise, reinstall the OS.

    – Michael Hampton
    May 14 at 1:13













3












3








3







When speaking of security vulnerabilities, the so-called CVE number is used across the entire industry to refer to a specific vulnerability. Everyone who responds to the vulnerability, regardless of Linux distribution, will use the same CVE number to refer to it.



In the articles you referenced, the CVE number was shown: CVE-2019-3462



Once you have the CVE number for any security issue, you can look it up in the Ubuntu CVE Tracker to find its current status in Ubuntu, including:



  • A description of the vulnerability

  • Links to Ubuntu Security Notices for the vulnerability, if available

  • The status of the vulnerability in each supported Ubuntu distribution

  • Package version numbers of fixed packages, when they become available

  • External links to information about the vulnerability

When the status for your distribution shows as "released" then a package with the fix is ready to download, and should be available after the next time you run sudo apt update.



To check the version of a package that you have installed, you can use dpkg -s. For example:



error@vmtest-ubuntu1804:~$ dpkg -s apt | grep ^Version
Version: 1.6.10





share|improve this answer















When speaking of security vulnerabilities, the so-called CVE number is used across the entire industry to refer to a specific vulnerability. Everyone who responds to the vulnerability, regardless of Linux distribution, will use the same CVE number to refer to it.



In the articles you referenced, the CVE number was shown: CVE-2019-3462



Once you have the CVE number for any security issue, you can look it up in the Ubuntu CVE Tracker to find its current status in Ubuntu, including:



  • A description of the vulnerability

  • Links to Ubuntu Security Notices for the vulnerability, if available

  • The status of the vulnerability in each supported Ubuntu distribution

  • Package version numbers of fixed packages, when they become available

  • External links to information about the vulnerability

When the status for your distribution shows as "released" then a package with the fix is ready to download, and should be available after the next time you run sudo apt update.



To check the version of a package that you have installed, you can use dpkg -s. For example:



error@vmtest-ubuntu1804:~$ dpkg -s apt | grep ^Version
Version: 1.6.10






share|improve this answer














share|improve this answer



share|improve this answer








edited May 13 at 6:00

























answered May 13 at 5:52









Michael HamptonMichael Hampton

1,085921




1,085921












  • Hope this help me secure my blog :). Cause my blog suddenly had a corrupted plugin when I upgraded it which was fine before.

    – Abdul
    May 14 at 0:58











  • @Abdul No idea? You asked about the vulnerability in apt, not about your blog.

    – Michael Hampton
    May 14 at 0:59











  • Pardon me, I am new in ubuntu and have not much knowledge about it. I was thinking that If the vulnerability allowed people to install their binary, so it can damage the thing inside the server include my blog. Maybe I am paranoid.

    – Abdul
    May 14 at 1:08











  • @Abdul There is no way to prove that your machine wasn't already compromised. If you have reason to suspect a compromise, reinstall the OS.

    – Michael Hampton
    May 14 at 1:13

















  • Hope this help me secure my blog :). Cause my blog suddenly had a corrupted plugin when I upgraded it which was fine before.

    – Abdul
    May 14 at 0:58











  • @Abdul No idea? You asked about the vulnerability in apt, not about your blog.

    – Michael Hampton
    May 14 at 0:59











  • Pardon me, I am new in ubuntu and have not much knowledge about it. I was thinking that If the vulnerability allowed people to install their binary, so it can damage the thing inside the server include my blog. Maybe I am paranoid.

    – Abdul
    May 14 at 1:08











  • @Abdul There is no way to prove that your machine wasn't already compromised. If you have reason to suspect a compromise, reinstall the OS.

    – Michael Hampton
    May 14 at 1:13
















Hope this help me secure my blog :). Cause my blog suddenly had a corrupted plugin when I upgraded it which was fine before.

– Abdul
May 14 at 0:58





Hope this help me secure my blog :). Cause my blog suddenly had a corrupted plugin when I upgraded it which was fine before.

– Abdul
May 14 at 0:58













@Abdul No idea? You asked about the vulnerability in apt, not about your blog.

– Michael Hampton
May 14 at 0:59





@Abdul No idea? You asked about the vulnerability in apt, not about your blog.

– Michael Hampton
May 14 at 0:59













Pardon me, I am new in ubuntu and have not much knowledge about it. I was thinking that If the vulnerability allowed people to install their binary, so it can damage the thing inside the server include my blog. Maybe I am paranoid.

– Abdul
May 14 at 1:08





Pardon me, I am new in ubuntu and have not much knowledge about it. I was thinking that If the vulnerability allowed people to install their binary, so it can damage the thing inside the server include my blog. Maybe I am paranoid.

– Abdul
May 14 at 1:08













@Abdul There is no way to prove that your machine wasn't already compromised. If you have reason to suspect a compromise, reinstall the OS.

– Michael Hampton
May 14 at 1:13





@Abdul There is no way to prove that your machine wasn't already compromised. If you have reason to suspect a compromise, reinstall the OS.

– Michael Hampton
May 14 at 1:13

















draft saved

draft discarded
















































Thanks for contributing an answer to Ask Ubuntu!


  • Please be sure to answer the question. Provide details and share your research!

But avoid


  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.

To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1142734%2fis-this-apt-vulnerability-cve-2019-3462-a-security-concern-for-ubuntu-users%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company