Executive Summary

Informations
Name CVE-2013-4407 First vendor Publication 2013-11-23
Vendor Cve Last vendor Modification 2024-05-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

HTTP::Body::Multipart in the HTTP-Body module for Perl (1.07 through 1.22, before 1.23) uses the part of the uploaded file's name after the first "." character as the suffix of a temporary file, which makes it easier for remote attackers to conduct attacks by leveraging subsequent behavior that may assume the suffix is well-formed.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4407

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19867
 
Oval ID: oval:org.mitre.oval:def:19867
Title: DSA-2801-1 libhttp-body-perl - design error
Description: Jonathan Dolle reported a design error in HTTP::Body, a Perl module for processing data from HTTP POST requests. The HTTP body multipart parser creates temporary files which preserve the suffix of the uploaded file. An attacker able to upload files to a service that uses HTTP::Body::Multipart could potentially execute commands on the server if these temporary filenames are used in subsequent commands without further checks.
Family: unix Class: patch
Reference(s): DSA-2801-1
CVE-2013-4407
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): libhttp-body-perl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-247.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-282.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2801.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.shadowcat.co.uk/gitweb/gitweb.cgi?p=catagits/HTTP-Body.git%3Ba=com...
http://git.shadowcat.co.uk/gitweb/gitweb.cgi?p=catagits/HTTP-Body.git%3Ba=com...
http://www.openwall.com/lists/oss-security/2024/04/07/1
https://metacpan.org/release/GETTY/HTTP-Body-1.23/
https://www.openwall.com/lists/oss-security/2024/04/07/1
Source Url
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=721634
DEBIAN http://www.debian.org/security/2013/dsa-2801
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2024-05-02 00:27:41
  • Multiple Updates
2024-04-12 21:28:32
  • Multiple Updates
2024-04-01 09:27:34
  • Multiple Updates
2021-05-04 12:27:18
  • Multiple Updates
2021-04-22 01:33:04
  • Multiple Updates
2020-05-23 00:38:01
  • Multiple Updates
2016-04-26 23:33:10
  • Multiple Updates
2014-06-14 13:36:07
  • Multiple Updates
2014-04-01 14:40:03
  • Multiple Updates
2014-02-17 11:22:09
  • Multiple Updates
2013-11-27 21:28:06
  • Multiple Updates
2013-11-26 09:21:17
  • Multiple Updates
2013-11-23 22:11:45
  • First insertion