what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1129-1

Ubuntu Security Notice USN-1129-1
Posted May 4, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1129-1 - It was discovered that the Safe.pm Perl module incorrectly handled Safe::reval and Safe::rdo access restrictions. It was discovered that the CGI.pm Perl module incorrectly handled certain MIME boundary strings. It was discovered that the CGI.pm Perl module incorrectly handled newline characters. It was discovered that the lc, lcfirst, uc, and ucfirst functions did not properly apply the taint attribute when processing tainted input.

tags | advisory, cgi, perl
systems | linux, ubuntu
advisories | CVE-2010-1168, CVE-2010-1447, CVE-2010-2761, CVE-2010-4410, CVE-2010-4411, CVE-2011-1487
SHA-256 | d9b1c961a1a1802599f059cb53ed30cf4056e452151be196e148d2b3c967d09f

Ubuntu Security Notice USN-1129-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-1129-1
May 03, 2011

perl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04
- Ubuntu 10.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS
- Ubuntu 6.06 LTS

Summary:

An attacker could send crafted input to Perl and bypass intended
restrictions.

Software Description:
- perl: Larry Wall's Practical Extraction and Report Language

Details:

It was discovered that the Safe.pm Perl module incorrectly handled
Safe::reval and Safe::rdo access restrictions. An attacker could use this
flaw to bypass intended restrictions and possibly execute arbitrary code.
(CVE-2010-1168, CVE-2010-1447)

It was discovered that the CGI.pm Perl module incorrectly handled certain
MIME boundary strings. An attacker could use this flaw to inject arbitrary
HTTP headers and perform HTTP response splitting and cross-site scripting
attacks. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 10.04 LTS and
10.10. (CVE-2010-2761, CVE-2010-4411)

It was discovered that the CGI.pm Perl module incorrectly handled newline
characters. An attacker could use this flaw to inject arbitrary HTTP
headers and perform HTTP response splitting and cross-site scripting
attacks. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS, 10.04 LTS and
10.10. (CVE-2010-4410)

It was discovered that the lc, lcfirst, uc, and ucfirst functions did not
properly apply the taint attribute when processing tainted input. An
attacker could use this flaw to bypass intended restrictions. This issue
only affected Ubuntu 8.04 LTS, 10.04 LTS and 10.10. (CVE-2011-1487)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
perl 5.10.1-17ubuntu4.1

Ubuntu 10.10:
perl 5.10.1-12ubuntu2.1

Ubuntu 10.04 LTS:
perl 5.10.1-8ubuntu2.1

Ubuntu 8.04 LTS:
perl 5.8.8-12ubuntu0.5

Ubuntu 6.06 LTS:
perl 5.8.7-10ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
CVE-2010-1168, CVE-2010-1447, CVE-2010-2761, CVE-2010-4410,
CVE-2010-4411, CVE-2011-1487

Package Information:
https://launchpad.net/ubuntu/+source/perl/5.10.1-17ubuntu4.1
https://launchpad.net/ubuntu/+source/perl/5.10.1-12ubuntu2.1
https://launchpad.net/ubuntu/+source/perl/5.10.1-8ubuntu2.1
https://launchpad.net/ubuntu/+source/perl/5.8.8-12ubuntu0.5
https://launchpad.net/ubuntu/+source/perl/5.8.7-10ubuntu1.3


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close