#VU81098 Input validation error in Apache Commons FileUpload


Published: 2023-09-25

Vulnerability identifier: #VU81098

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-2186

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apache Commons FileUpload
Server applications / Frameworks for developing and running applications

Vendor: Apache Foundation

Description

The vulnerability allows a remote attacker to overwrite arbitrary files on the system.

The vulnerability exists due to insufficient validation of user-supplied input when processing file names with a NULL byte within the DiskFileItem class. A remote attacker can upload a specially crafted file with a NULL byte in its name and overwrite arbitrary files on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apache Commons FileUpload: 1.0 - 1.2.1


External links
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00008.html
http://lists.opensuse.org/opensuse-updates/2013-10/msg00033.html
http://lists.opensuse.org/opensuse-updates/2013-10/msg00050.html
http://rhn.redhat.com/errata/RHSA-2013-1428.html
http://rhn.redhat.com/errata/RHSA-2013-1429.html
http://rhn.redhat.com/errata/RHSA-2013-1430.html
http://rhn.redhat.com/errata/RHSA-2013-1442.html
http://rhn.redhat.com/errata/RHSA-2013-1448.html
http://secunia.com/advisories/55716
http://ubuntu.com/usn/usn-2029-1
http://www.debian.org/security/2013/dsa-2827
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.securityfocus.com/bid/63174
http://access.redhat.com/errata/RHSA-2016:0070
http://exchange.xforce.ibmcloud.com/vulnerabilities/88133
http://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01
http://www.tenable.com/security/research/tra-2016-23


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability