CVE Vulnerabilities

CVE-2011-3634

Exposure of Sensitive Information to an Unauthorized Actor

Published: Mar 01, 2014 | Modified: Feb 13, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
2.6 LOW
AV:N/AC:H/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

methods/https.cc in apt before 0.8.11 accepts connections when the certificate host name fails validation and Verify-Host is enabled, which allows man-in-the-middle attackers to obtain repository credentials via unspecified vectors.

Weakness

The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.

Affected Software

Name Vendor Start Version End Version
Ubuntu_linux Canonical 10.10 10.10
Ubuntu_linux Canonical 8.04 8.04
Ubuntu_linux Canonical 11.04 11.04
Ubuntu_linux Canonical 10.04 10.04
Advanced_package_tool Debian 0.8.0 0.8.0
Advanced_package_tool Debian 0.8.0 0.8.0
Advanced_package_tool Debian 0.8.0 0.8.0
Advanced_package_tool Debian 0.8.1 0.8.1
Advanced_package_tool Debian 0.8.10 0.8.10
Advanced_package_tool Debian 0.8.10.1 0.8.10.1
Advanced_package_tool Debian 0.8.10.2 0.8.10.2
Advanced_package_tool Debian * 0.8.10.3

Extended Description

There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include:

Information might be sensitive to different parties, each of which may have their own expectations for whether the information should be protected. These parties include:

Information exposures can occur in different ways:

It is common practice to describe any loss of confidentiality as an “information exposure,” but this can lead to overuse of CWE-200 in CWE mapping. From the CWE perspective, loss of confidentiality is a technical impact that can arise from dozens of different weaknesses, such as insecure file permissions or out-of-bounds read. CWE-200 and its lower-level descendants are intended to cover the mistakes that occur in behaviors that explicitly manage, store, transfer, or cleanse sensitive information.

Potential Mitigations

  • Compartmentalize the system to have “safe” areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
  • Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.

References