Bug 1813930 (CVE-2020-5202) - CVE-2020-5202 apt-cacher-ng: local unprivileged user can impersonate the apt-cacher-ng daemon leading to credentials leak
Summary: CVE-2020-5202 apt-cacher-ng: local unprivileged user can impersonate the apt-...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2020-5202
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1813931 1813932
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-03-16 14:10 UTC by Guilherme de Almeida Suckevicz
Modified: 2020-03-16 16:31 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-03-16 16:31:43 UTC
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2020-03-16 14:10:30 UTC
apt-cacher-ng through 3.3 allows local users to obtain sensitive information by hijacking the hardcoded TCP port. The /usr/lib/apt-cacher-ng/acngtool program attempts to connect to apt-cacher-ng via TCP on localhost port 3142, even if the explicit SocketPath=/var/run/apt-cacher-ng/socket command-line option is passed. The cron job /etc/cron.daily/apt-cacher-ng (which is active by default) attempts this periodically. Because 3142 is an unprivileged port, any local user can try to bind to this port and will receive requests from acngtool. There can be sensitive data in these requests, e.g., if AdminAuth is enabled in /etc/apt-cacher-ng/security.conf. This sensitive data can leak to unprivileged local users that manage to bind to this port before the apt-cacher-ng daemon can.

References:
http://www.openwall.com/lists/oss-security/2020/01/20/4
https://seclists.org/oss-sec/2020/q1/21

Comment 1 Guilherme de Almeida Suckevicz 2020-03-16 14:11:44 UTC
Created apt-cacher-ng tracking bugs for this issue:

Affects: epel-7 [bug 1813932]
Affects: fedora-all [bug 1813931]

Comment 2 Product Security DevOps Team 2020-03-16 16:31:43 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.