Executive Summary

Informations
Name MDVSA-2012:180 First vendor Publication 2012-12-17
Vendor Mandriva Last vendor Modification 2012-12-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was discovered and corrected in perl-CGI:

CGI.pm module before 3.63 for Perl does not properly escape newlines in (1) Set-Cookie or (2) P3P headers, which might allow remote attackers to inject arbitrary headers into responses from applications that use CGI.pm (CVE-2012-5526).

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2012:180

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17940
 
Oval ID: oval:org.mitre.oval:def:17940
Title: DSA-2587-1 libcgi-pm-perl - HTTP header injection
Description: It was discovered that the CGI module for Perl does not filter LF characters in the Set-Cookie and P3P headers, potentially allowing attackers to inject HTTP headers.
Family: unix Class: patch
Reference(s): DSA-2587-1
CVE-2012-5526
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libcgi-pm-perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18183
 
Oval ID: oval:org.mitre.oval:def:18183
Title: USN-1643-1 -- perl vulnerabilities
Description: Perl programs could be made to crash or run programs if they receive specially crafted network traffic or other input.
Family: unix Class: patch
Reference(s): USN-1643-1
CVE-2011-2939
CVE-2011-3597
CVE-2012-5195
CVE-2012-5526
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19449
 
Oval ID: oval:org.mitre.oval:def:19449
Title: DSA-2586-1 perl - several
Description: Two vulnerabilities were discovered in the implementation of the Perl programming language.
Family: unix Class: patch
Reference(s): DSA-2586-1
CVE-2012-5195
CVE-2012-5526
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20566
 
Oval ID: oval:org.mitre.oval:def:20566
Title: DEPRECATED: Security vulnerabilities in Perl for AIX
Description: CGI.pm module before 3.63 for Perl does not properly escape newlines in (1) Set-Cookie or (2) P3P headers, which might allow remote attackers to inject arbitrary headers into responses from applications that use CGI.pm.
Family: unix Class: vulnerability
Reference(s): CVE-2012-5526
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21064
 
Oval ID: oval:org.mitre.oval:def:21064
Title: Security vulnerabilities in Perl for AIX
Description: CGI.pm module before 3.63 for Perl does not properly escape newlines in (1) Set-Cookie or (2) P3P headers, which might allow remote attackers to inject arbitrary headers into responses from applications that use CGI.pm.
Family: unix Class: vulnerability
Reference(s): CVE-2012-5526
Version: 4
Platform(s): IBM AIX 6.1
IBM AIX 7.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 154

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2586-1 (perl - several vulnerabilities)
File : nvt/deb_2586_1.nasl
2013-09-18 Name : Debian Security Advisory DSA 2587-1 (libcgi-pm-perl - HTTP header injection)
File : nvt/deb_2587_1.nasl
2012-12-18 Name : Fedora Update for perl-CGI FEDORA-2012-18330
File : nvt/gb_fedora_2012_18330_perl-CGI_fc16.nasl
2012-12-18 Name : Fedora Update for perl FEDORA-2012-18330
File : nvt/gb_fedora_2012_18330_perl_fc16.nasl
2012-12-18 Name : Mandriva Update for perl-CGI MDVSA-2012:180 (perl-CGI)
File : nvt/gb_mandriva_MDVSA_2012_180.nasl
2012-12-14 Name : Fedora Update for perl-CGI FEDORA-2012-19282
File : nvt/gb_fedora_2012_19282_perl-CGI_fc17.nasl
2012-12-14 Name : Fedora Update for perl FEDORA-2012-19282
File : nvt/gb_fedora_2012_19282_perl_fc17.nasl
2012-12-04 Name : Ubuntu Update for perl USN-1643-1
File : nvt/gb_ubuntu_USN_1643_1.nasl
2012-11-29 Name : Fedora Update for perl-CGI FEDORA-2012-18318
File : nvt/gb_fedora_2012_18318_perl-CGI_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0076.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15867.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-58_20131015.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-512_20131017.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0746.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-225.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-177.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0685.nasl - Type : ACT_GATHER_INFO
2013-03-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130326_perl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0685.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0685.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_perl-130301.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_perl-8479.nasl - Type : ACT_GATHER_INFO
2012-12-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-180.nasl - Type : ACT_GATHER_INFO
2012-12-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-18330.nasl - Type : ACT_GATHER_INFO
2012-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2587.nasl - Type : ACT_GATHER_INFO
2012-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2586.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-19282.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-19125.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1643-1.nasl - Type : ACT_GATHER_INFO
2012-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18318.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18362.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:15
  • Multiple Updates
2012-12-17 17:23:09
  • First insertion