Executive Summary

Summary
Title libmodule-signature-perl regression update
Informations
Name DSA-3261 First vendor Publication 2015-05-15
Vendor Debian Last vendor Modification 2015-05-20
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The update for libmodule-signature-perl issued as DSA-3261-1 introduced a regression in the handling of the --skip option of cpansign. Updated packages are now available to address this regression. For reference, the original advisory text follows.

Multiple vulnerabilities were discovered in libmodule-signature-perl, a Perl module to manipulate CPAN SIGNATURE files. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2015-3406

John Lightsey discovered that Module::Signature could parses the unsigned portion of the SIGNATURE file as the signed portion due to incorrect handling of PGP signature boundaries.

CVE-2015-3407

John Lightsey discovered that Module::Signature incorrectly handles files that are not listed in the SIGNATURE file. This includes some files in the t/ directory that would execute when tests are run.

CVE-2015-3408

John Lightsey discovered that Module::Signature uses two argument open() calls to read the files when generating checksums from the signed manifest. This allows to embed arbitrary shell commands into the SIGNATURE file that would execute during the signature verification process.

CVE-2015-3409

John Lightsey discovered that Module::Signature incorrectly handles module loading, allowing to load modules from relative paths in @INC. A remote attacker providing a malicious module could use this issue to execute arbitrary code during signature verification.

For the oldstable distribution (wheezy), this problem has been fixed in version 0.68-1+deb7u3.

For the stable distribution (jessie), this problem has been fixed in version 0.73-1+deb8u2.

For the unstable distribution (sid), this problem has been fixed in version 0.79-1.

We recommend that you upgrade your libmodule-signature-perl packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3261

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-284 Access Control (Authorization) Issues
50 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4

Nessus® Vulnerability Scanner

Date Description
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-61.nasl - Type : ACT_GATHER_INFO
2015-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-264.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3261.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2607-1.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-207.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2015-05-21 00:32:34
  • Multiple Updates
2015-05-21 00:25:07
  • Multiple Updates
2015-05-20 00:29:59
  • Multiple Updates
2015-05-19 13:27:48
  • Multiple Updates
2015-05-15 21:25:17
  • First insertion