exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice 981-1

Ubuntu Security Notice 981-1
Posted Aug 31, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 981-1 - It was discovered that libwww-perl incorrectly filtered filenames suggested by Content-Disposition headers. If a user were tricked into downloading a file from a malicious site, a remote attacker could overwrite hidden files in the user's directory.

tags | advisory, remote, perl
systems | linux, ubuntu
advisories | CVE-2010-2253
SHA-256 | c075eb9f7a7aa39e64016a87bd6f0e1be9762ecd2feaed17a9615c6901713fe9

Ubuntu Security Notice 981-1

Change Mirror Download
===========================================================
Ubuntu Security Notice USN-981-1 August 31, 2010
libwww-perl vulnerability
CVE-2010-2253
===========================================================

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 8.04 LTS
Ubuntu 9.04
Ubuntu 9.10
Ubuntu 10.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
libwww-perl 5.803-4ubuntu0.1

Ubuntu 8.04 LTS:
libwww-perl 5.808-1ubuntu0.1

Ubuntu 9.04:
libwww-perl 5.820-1ubuntu0.1

Ubuntu 9.10:
libwww-perl 5.831-1ubuntu0.1

Ubuntu 10.04 LTS:
libwww-perl 5.834-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

Details follow:

It was discovered that libwww-perl incorrectly filtered filenames suggested
by Content-Disposition headers. If a user were tricked into downloading a
file from a malicious site, a remote attacker could overwrite hidden files
in the user's directory.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.803-4ubuntu0.1.diff.gz
Size/MD5: 5982 86d7e5006d66917c82ed5d9e3c53412a
http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.803-4ubuntu0.1.dsc
Size/MD5: 822 b2854957adb4051ed3414d990b27d569
http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.803.orig.tar.gz
Size/MD5: 234773 3345d5f15a4f42350847254141725c8f

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.803-4ubuntu0.1_all.deb
Size/MD5: 359110 c2dad4ab20522635272e064385c5cbe3

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.808-1ubuntu0.1.diff.gz
Size/MD5: 10526 7179919aed769791ec74f0a9d3e0ad91
http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.808-1ubuntu0.1.dsc
Size/MD5: 1247 31de77d3f332f3352788cae3e1450dae
http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.808.orig.tar.gz
Size/MD5: 240305 72120d9195ab1649c2d787eb1102a90c

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.808-1ubuntu0.1_all.deb
Size/MD5: 366318 6f7bcee0edfd0f0b88d7d9e18269dad2

Updated packages for Ubuntu 9.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.820-1ubuntu0.1.diff.gz
Size/MD5: 9671 01345ef7a0d2f552a9cdfe2cdad95563
http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.820-1ubuntu0.1.dsc
Size/MD5: 1643 895ddbb3c3eb4f2cf447093380eb92b8
http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.820.orig.tar.gz
Size/MD5: 254165 761f87c2e47f57633c9537f532f82e49

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.820-1ubuntu0.1_all.deb
Size/MD5: 390700 939c0862778e00608fda60895cadabdb

Updated packages for Ubuntu 9.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.831-1ubuntu0.1.diff.gz
Size/MD5: 7531 dbfc50404b083fde974c822c1d3a1edb
http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.831-1ubuntu0.1.dsc
Size/MD5: 1813 7e7c0accef90813241585f71945bde48
http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.831.orig.tar.gz
Size/MD5: 266255 b46737b11a050330dc27db8cb5f9e01f

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.831-1ubuntu0.1_all.deb
Size/MD5: 398828 5fc01fb9753a500488126ba8b1163ebf

Updated packages for Ubuntu 10.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.834-1ubuntu0.1.diff.gz
Size/MD5: 7906 bdaacd4b8aa6793219e4208f780b46ff
http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.834-1ubuntu0.1.dsc
Size/MD5: 1781 48b20c5d43d1676b6e47b5b7808d3729
http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.834.orig.tar.gz
Size/MD5: 267775 f2ed8a461f76556c9caed9087f47c86c

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/libw/libwww-perl/libwww-perl_5.834-1ubuntu0.1_all.deb
Size/MD5: 400864 12f23927839b325c931ac066db26cf77



Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close