what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1543-1

Ubuntu Security Notice USN-1543-1
Posted Aug 21, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1543-1 - It was discovered that the perl Config::IniFiles module created temporary files in an unsafe manner. A local user with write access to the directory containing a configuration file that Config-IniFiles manipulates could exploit this to overwrite arbitrary files.

tags | advisory, arbitrary, local, perl
systems | linux, ubuntu
advisories | CVE-2012-2451
SHA-256 | 53f59f33b4b7260067b809db7a270c28dc07def87a2cab40d4971d8d23a2bf82

Ubuntu Security Notice USN-1543-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-1543-1
August 20, 2012

libconfig-inifiles-perl vulnerability
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

Config-IniFiles could be made to overwrite arbitrary files.

Software Description:
- libconfig-inifiles-perl: Perl module for working with INI configuration files

Details:

It was discovered that the perl Config::IniFiles module created temporary
files in an unsafe manner. A local user with write access to the directory
containing a configuration file that Config-IniFiles manipulates could
exploit this to overwrite arbitrary files.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libconfig-inifiles-perl 2.68-1ubuntu0.12.04.1

Ubuntu 11.10:
libconfig-inifiles-perl 2.68-1ubuntu0.11.10.1

Ubuntu 11.04:
libconfig-inifiles-perl 2.58-1ubuntu0.1

Ubuntu 10.04 LTS:
libconfig-inifiles-perl 2.52-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1543-1
CVE-2012-2451

Package Information:
https://launchpad.net/ubuntu/+source/libconfig-inifiles-perl/2.68-1ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/libconfig-inifiles-perl/2.68-1ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/libconfig-inifiles-perl/2.58-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libconfig-inifiles-perl/2.52-1ubuntu0.1
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close