Executive Summary

Summary
Title Perl Config-IniFiles Module: Insecure temporary file usage
Informations
Name GLSA-201208-05 First vendor Publication 2012-08-14
Vendor Gentoo Last vendor Modification 2012-08-14
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

An insecure temporary file usage has been reported in the Perl Config-IniFiles module, possibly allowing symlink attacks.

Background

Config-IniFiles is a Perl module for reading .ini-style configuration files.

Description

The Perl Config-IniFiles module uses predicatable temporary file names.

Impact

A local attacker could perform symlink attacks to overwrite arbitrary files with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All users of the Perl Config-IniFiles module should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=dev-perl/Config-IniFiles-2.710.0"

References

[ 1 ] CVE-2012-2451 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2451

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201208-05.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201208-05.xml

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17935
 
Oval ID: oval:org.mitre.oval:def:17935
Title: USN-1543-1 -- libconfig-inifiles-perl vulnerability
Description: Config-IniFiles could be made to overwrite arbitrary files.
Family: unix Class: patch
Reference(s): USN-1543-1
CVE-2012-2451
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): libconfig-inifiles-perl
Definition Synopsis:

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for perl-Config-IniFiles FEDORA-2012-7763
File : nvt/gb_fedora_2012_7763_perl-Config-IniFiles_fc17.nasl
2012-08-30 Name : Gentoo Security Advisory GLSA 201208-05 (Config-IniFiles)
File : nvt/glsa_201208_05.nasl
2012-08-21 Name : Ubuntu Update for libconfig-inifiles-perl USN-1543-1
File : nvt/gb_ubuntu_USN_1543_1.nasl
2012-05-31 Name : FreeBSD Ports: p5-Config-IniFiles
File : nvt/freebsd_p5-Config-IniFiles.nasl
2012-05-22 Name : Fedora Update for perl-Config-IniFiles FEDORA-2012-7777
File : nvt/gb_fedora_2012_7777_perl-Config-IniFiles_fc16.nasl
2012-05-22 Name : Fedora Update for perl-Config-IniFiles FEDORA-2012-7802
File : nvt/gb_fedora_2012_7802_perl-Config-IniFiles_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2012-08-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1543-1.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201208-05.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-7763.nasl - Type : ACT_GATHER_INFO
2012-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2012-7777.nasl - Type : ACT_GATHER_INFO
2012-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2012-7802.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_725ab25a987b11e1a2ef001fd0af1a4c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:31
  • Multiple Updates