This article is more than 1 year old

Heads up: Debian's package manager is APT for root-level malware injection... Fix out now to thwart MITM hijacks

Disable redirects before applying update

The Debian Project has patched a security flaw in its software manager Apt that can be exploited by network snoops to execute commands as root on victims' boxes as they update or install packages.

The Linux distro's curators have pushed out an fix to address CVE-2019-3462, a vulnerability uncovered and reported by researcher Max Justicz.

The flaw is related to the way Apt and apt-get handle HTTP redirects when downloading packages. Apt fetches packages over plain-old HTTP, rather than a more secure HTTPS connection, and uses cryptographic signatures to check whether the downloaded contents are legit and haven't been tampered with.

This unfortunately means a man-in-the-middle (MITM) miscreant who was able to intercept and tamper with a victim's network connection could potentially inject a redirect into the HTTP headers to change the URL used to fetch the package.

And the hacker would be able to control the hashes used by Apt to check the downloaded package, passing the package manager legit values to masquerade the fetched malware as sanctioned software.

All in all, users can be fed malware that's run as root during installation, allowing it to commandeer the machine.

Penguin with video photo via Shutterstock

The D in SystemD stands for Dammmit... Security holes found in much-adored Linux toolkit

READ MORE

"I found a vulnerability in apt that allows a network man-in-the-middle (or a malicious package mirror) to execute arbitrary code as root on a machine installing any package," explained Justicz.

Debian developer Yves-Alexis Perez noted: "This vulnerability could be used by an attacker located as a man-in-the-middle between APT and a mirror to inject malicious content in the HTTP connection. This content could then be recognized as a valid package by APT and used later for code execution with root privileges on the target machine."

Debian has released an update for Apt to address the vulnerability.

As an added wrinkle, Apt is updated by Apt itself. And seeing as the update mechanism is insecure, folks need to take extra steps to install the security fix securely. Admins will want to first disable redirects (see below) and then go through the usual apt update and upgrade steps.

$ sudo apt update -o Acquire::http::AllowRedirect=false
$ sudo apt upgrade -o Acquire::http::AllowRedirect=false

Justicz noted that the use of HTTP for updates in itself isn't a bad practice, as long as there are cryptographic checks at the end. HTTPS at least wraps the connection in cryptography that, among other things, can be used to detect whether or not someone is twiddling with your data while it is in transit.

"Supporting HTTP is fine," Justicz said. "I just think it’s worth making HTTPS repositories the default – the safer default – and allowing users to downgrade their security at a later time if they choose to do so." ®

More about

TIP US OFF

Send us news


Other stories you might like