Executive Summary

Summary
Title libwww-perl: Multiple vulnerabilities
Informations
Name GLSA-201402-04 First vendor Publication 2014-02-04
Vendor Gentoo Last vendor Modification 2014-02-04
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libwww-perl, the worst of which could allow attackers to execute arbitrary code.

Background

libwww is a collection of Perl modules providing a consistent interface to the World-Wide Web.

Description

Multiple vulnerabilities have been discovered in libwww-perl. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to download a specially-crafted file with an application linked against libwww-perl, which could result in overwritten files or arbitrary code execution by writing to a dotfile in the user's home directory (such as .bashrc). Additionally, a remote attacker could perform a Man-in-the-Middle attack.

Workaround

There is no known workaround at this time.

Resolution

All libwww-perl users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-perl/libwww-perl-6.30.0"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since December 18, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-2253 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2253
[ 2 ] CVE-2011-0633 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0633

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201402-04.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13202
 
Oval ID: oval:org.mitre.oval:def:13202
Title: USN-981-1 -- libwww-perl vulnerability
Description: It was discovered that libwww-perl incorrectly filtered filenames suggested by Content-Disposition headers. If a user were tricked into downloading a file from a malicious site, a remote attacker could overwrite hidden files in the user�s directory.
Family: unix Class: patch
Reference(s): USN-981-1
CVE-2010-2253
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): libwww-perl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 122
Application 1

OpenVAS Exploits

Date Description
2010-12-02 Name : Fedora Update for perl-libwww-perl FEDORA-2010-15405
File : nvt/gb_fedora_2010_15405_perl-libwww-perl_fc14.nasl
2010-11-16 Name : Fedora Update for perl-libwww-perl FEDORA-2010-15532
File : nvt/gb_fedora_2010_15532_perl-libwww-perl_fc13.nasl
2010-10-10 Name : FreeBSD Ports: p5-libwww
File : nvt/freebsd_p5-libwww.nasl
2010-09-07 Name : Mandriva Update for perl-libwww-perl MDVSA-2010:167 (perl-libwww-perl)
File : nvt/gb_mandriva_MDVSA_2010_167.nasl
2010-09-07 Name : Ubuntu Update for libwww-perl vulnerability USN-981-1
File : nvt/gb_ubuntu_USN_981_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73397 Perl libwww-perl Net::HTTPS Module SSL Certificate Common Field Name Validati...

66107 libwww-perl lwp-download Multiple Header Dot Character Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_perl-libwww-perl-110526.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-04.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-17.nasl - Type : ACT_GATHER_INFO
2011-05-31 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_perl-libwww-perl-110523.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15405.nasl - Type : ACT_GATHER_INFO
2010-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15532.nasl - Type : ACT_GATHER_INFO
2010-09-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3a7c5fc4b50c11df977becc31dd8ad06.nasl - Type : ACT_GATHER_INFO
2010-09-01 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2010-167.nasl - Type : ACT_GATHER_INFO
2010-09-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-981-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:38:08
  • Multiple Updates
2014-02-04 21:19:27
  • First insertion