exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200606-6

Gentoo Linux Security Advisory 200606-6
Posted Jun 11, 2006
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200606-06 - Hendrik Weimer has found that if updating the statistics via the web frontend is enabled, it is possible to inject arbitrary code via a pipe character in the migrate parameter. Additionally, r0t has discovered that AWStats fails to properly sanitize user-supplied input in awstats.pl. Versions less than 6.5-r1 are affected.

tags | advisory, web, arbitrary
systems | linux, gentoo
SHA-256 | 35264d7d738b7da61068c44d722acd57c7d2aad51654b7ca925e209325e3f430

Gentoo Linux Security Advisory 200606-6

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200606-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: AWStats: Remote execution of arbitrary code
Date: June 07, 2006
Bugs: #130487
ID: 200606-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

AWStats contains a bug in the sanitization of the input parameters
which can lead to the remote execution of arbitrary code.

Background
==========

AWStats is an advanced log file analyzer and statistics generator.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-www/awstats < 6.5-r1 >= 6.5-r1

Description
===========

Hendrik Weimer has found that if updating the statistics via the web
frontend is enabled, it is possible to inject arbitrary code via a pipe
character in the "migrate" parameter. Additionally, r0t has discovered
that AWStats fails to properly sanitize user-supplied input in
awstats.pl.

Impact
======

A remote attacker can execute arbitrary code on the server in the
context of the application running the AWStats CGI script if updating
of the statistics via web frontend is allowed. Nonetheless, all
configurations are affected by a cross-site scripting vulnerability in
awstats.pl, allowing a remote attacker to execute arbitrary scripts
running in the context of the victim's browser.

Workaround
==========

Disable statistics updates using the web frontend to avoid code
injection. However, there is no known workaround at this time
concerning the cross-site scripting vulnerability.

Resolution
==========

All AWStats users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-www/awstats-6.5-r1"

References
==========

[ 1 ] CVE-2006-1945
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1945
[ 2 ] CVE-2006-2237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2237

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200606-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close