4.7
MEDIUM
CVE-2019-15796
Python-apt Unsigned Repository Download Vulnerability
Description

Python-apt doesn't check if hashes are signed in `Version.fetch_binary()` and `Version.fetch_source()` of apt/package.py or in `_fetch_archives()` of apt/cache.py in version 1.9.3ubuntu2 and earlier. This allows downloads from unsigned repositories which shouldn't be allowed and has been fixed in verisions 1.9.5, 1.9.0ubuntu1.2, 1.6.5ubuntu0.1, 1.1.0~beta1ubuntu0.16.04.7, 0.9.3.5ubuntu3+esm2, and 0.8.3ubuntu7.5.

INFO

Published Date :

March 26, 2020, 1:15 p.m.

Last Modified :

Oct. 19, 2020, 7:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2019-15796 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ubuntu python-apt
1 Debian python-apt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-15796.

URL Resource
https://usn.ubuntu.com/4247-1/ Patch Third Party Advisory
https://usn.ubuntu.com/4247-3/ Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15796 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15796 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Oct. 19, 2020

    Action Type Old Value New Value
    Removed CWE NIST CWE-287
    Added CWE NIST CWE-347
  • Initial Analysis by [email protected]

    Apr. 08, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://usn.ubuntu.com/4247-1/ No Types Assigned https://usn.ubuntu.com/4247-1/ Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4247-3/ No Types Assigned https://usn.ubuntu.com/4247-3/ Patch, Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:a:ubuntu:python-apt:0.8.0:ubuntu9:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.8.1:ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.8.3:ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.8.3:ubuntu2:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.8.3:ubuntu3:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.8.3:ubuntu4:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.8.3:ubuntu5:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.8.3:ubuntu6:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.8.3:ubuntu7:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.8.3:ubuntu7.1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.8.3:ubuntu7.2:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.8.3:ubuntu7.3:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:ubuntu:python-apt:0.8.9.1:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.8.9.1:ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.0:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.1:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.1:build1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.1:build2:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.1:ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.3.2:ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.3.2:ubuntu2:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.3.3:ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.3.4:build1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.3.5:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.3.5:ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.3.5:ubuntu2:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:0.9.3.5:ubuntu3:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:ubuntu:python-apt:1.0.1:build1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.0.1:ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.0.1:ubuntu2:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.1.0:beta1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.1.0:beta1build1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.1.0:beta1ubuntu0.16.04.1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.1.0:beta1ubuntu0.16.04.2:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.1.0:beta1ubuntu0.16.04.3:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.1.0:beta1ubuntu0.16.04.4:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.1.0:beta1ubuntu0.16.04.5:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:debian:python-apt:1.8.4:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.4.0:beta3build2:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.4.0:beta3ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.6.0:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.6.0:rc1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.6.0:rc2ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.6.0:rc2ubuntu2:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.6.0:rc3:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.6.2:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.6.3:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.6.3:ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.6.4:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.8.4:*:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:ubuntu:python-apt:1.8.4:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.9.0:alpha0\~ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.9.0:alpha0\~ubuntu2:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.9.0:ubuntu1:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:ubuntu:python-apt:1.7.0:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.8.0:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.8.0:alpha0\~ubuntu1:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.8.0:alpha0\~ubuntu2:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.8.1:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.8.2:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.8.3:*:*:*:*:*:*:* *cpe:2.3:a:ubuntu:python-apt:1.8.4:*:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.30456

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability