Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libsoup security update
Informations
Name RHSA-2011:1102 First vendor Publication 2011-07-28
Vendor RedHat Last vendor Modification 2011-07-28
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libsoup packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

libsoup is an HTTP client/library implementation for GNOME.

A directory traversal flaw was found in libsoup's SoupServer. If an application used SoupServer to implement an HTTP service, a remote attacker who is able to connect to that service could use this flaw to access any local files accessible to that application via a specially-crafted request. (CVE-2011-2524)

All users of libsoup should upgrade to these updated packages, which contain a backported patch to resolve this issue. All running applications using libsoup's SoupServer must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

720509 - CVE-2011-2524 libsoup: SoupServer directory traversal flaw

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1102.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13756
 
Oval ID: oval:org.mitre.oval:def:13756
Title: USN-1181-1 -- libsoup2.4 vulnerability
Description: libsoup2.4: HTTP client/server library for GNOME An attacker could send crafted URLs to a SoupServer application and obtain unintended access to files.
Family: unix Class: patch
Reference(s): USN-1181-1
CVE-2011-2524
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): libsoup2.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14946
 
Oval ID: oval:org.mitre.oval:def:14946
Title: DSA-2369-1 libsoup2.4 -- insufficient input sanitisation
Description: It was discovered that libsoup2.4, a HTTP library implementation in C, is not properly validating input when processing requests made to SoupServer. A remote attacker can exploit this flaw to access system files via a directory traversal attack.
Family: unix Class: patch
Reference(s): DSA-2369-1
CVE-2011-2524
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libsoup2.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21933
 
Oval ID: oval:org.mitre.oval:def:21933
Title: RHSA-2011:1102: libsoup security update (Moderate)
Description: Directory traversal vulnerability in soup-uri.c in SoupServer in libsoup before 2.35.4 allows remote attackers to read arbitrary files via a %2e%2e (encoded dot dot) in a URI.
Family: unix Class: patch
Reference(s): RHSA-2011:1102-01
CVE-2011-2524
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): libsoup
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23644
 
Oval ID: oval:org.mitre.oval:def:23644
Title: ELSA-2011:1102: libsoup security update (Moderate)
Description: Directory traversal vulnerability in soup-uri.c in SoupServer in libsoup before 2.35.4 allows remote attackers to read arbitrary files via a %2e%2e (encoded dot dot) in a URI.
Family: unix Class: patch
Reference(s): ELSA-2011:1102-01
CVE-2011-2524
Version: 6
Platform(s): Oracle Linux 6
Product(s): libsoup
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28119
 
Oval ID: oval:org.mitre.oval:def:28119
Title: DEPRECATED: ELSA-2011-1102 -- libsoup security update (moderate)
Description: [2.28.2-1.1] - Patch for CVE-2011-2524
Family: unix Class: patch
Reference(s): ELSA-2011-1102
CVE-2011-2524
Version: 4
Platform(s): Oracle Linux 6
Product(s): libsoup
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 74

OpenVAS Exploits

Date Description
2012-08-03 Name : Mandriva Update for libsoup MDVSA-2012:036 (libsoup)
File : nvt/gb_mandriva_MDVSA_2012_036.nasl
2012-07-09 Name : RedHat Update for libsoup RHSA-2011:1102-01
File : nvt/gb_RHSA-2011_1102-01_libsoup.nasl
2012-02-11 Name : Debian Security Advisory DSA 2369-1 (libsoup2.4)
File : nvt/deb_2369_1.nasl
2011-09-27 Name : Fedora Update for libsoup FEDORA-2011-9820
File : nvt/gb_fedora_2011_9820_libsoup_fc14.nasl
2011-08-12 Name : Fedora Update for libsoup FEDORA-2011-9763
File : nvt/gb_fedora_2011_9763_libsoup_fc15.nasl
2011-08-02 Name : Ubuntu Update for libsoup2.4 USN-1181-1
File : nvt/gb_ubuntu_USN_1181_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74135 libsoup SoupServer soup-uri.c HTTP Request Parsing Traversal Arbitrary File A...

libsoup contains a flaw that allows a remote attacker to traverse outside of a restricted path. The issue is due to soup-uri.c in the SoupServer feature not properly sanitizing user input, specifically directory traversal style attacks (e.g., ../../) supplied via HTTP Requests. This directory traversal attack would allow the attacker to access arbitrary files.

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libsoup_20120918.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libsoup-2_4-1-110729.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libsoup-2_4-1-110729.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1102.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110728_libsoup_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-03-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-036.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2369.nasl - Type : ACT_GATHER_INFO
2011-09-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9820.nasl - Type : ACT_GATHER_INFO
2011-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9763.nasl - Type : ACT_GATHER_INFO
2011-08-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libsoup-110731.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1102.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1181-1.nasl - Type : ACT_GATHER_INFO
1999-11-05 Name : The remote web server is affected by a directory traversal vulnerability.
File : web_traversal.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:56
  • Multiple Updates