Executive Summary

Summary
Title libhttp-body-perl security update
Informations
Name DSA-2801 First vendor Publication 2013-11-21
Vendor Debian Last vendor Modification 2013-11-21
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Jonathan Dolle reported a design error in HTTP::Body, a Perl module for processing data from HTTP POST requests. The HTTP body multipart parser creates temporary files which preserve the suffix of the uploaded file. An attacker able to upload files to a service that uses HTTP::Body::Multipart could potentially execute commands on the server if these temporary filenames are used in subsequent commands without further checks.

This update restricts the possible suffixes used for the created temporary files.

The oldstable distribution (squeeze) is not affected by this problem.

For the stable distribution (wheezy), this problem has been fixed in version 1.11-1+deb7u1.

For the testing distribution (jessie), this problem has been fixed in version 1.17-2.

For the unstable distribution (sid), this problem has been fixed in version 1.17-2.

We recommend that you upgrade your libhttp-body-perl packages.

Original Source

Url : http://www.debian.org/security/2013/dsa-2801

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19867
 
Oval ID: oval:org.mitre.oval:def:19867
Title: DSA-2801-1 libhttp-body-perl - design error
Description: Jonathan Dolle reported a design error in HTTP::Body, a Perl module for processing data from HTTP POST requests. The HTTP body multipart parser creates temporary files which preserve the suffix of the uploaded file. An attacker able to upload files to a service that uses HTTP::Body::Multipart could potentially execute commands on the server if these temporary filenames are used in subsequent commands without further checks.
Family: unix Class: patch
Reference(s): DSA-2801-1
CVE-2013-4407
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): libhttp-body-perl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-247.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-282.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2801.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:32:20
  • Multiple Updates
2013-11-26 09:24:21
  • Multiple Updates
2013-11-23 22:14:32
  • Multiple Updates
2013-11-22 00:18:24
  • First insertion