[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 2365-1] dtc security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2365-1                   security@debian.org
http://www.debian.org/security/                        Moritz Muehlenhoff
December 18, 2011                      http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : dtc
Vulnerability  : several
Problem type   : local/remote
Debian-specific: no
CVE ID         : CVE-2011-3195 CVE-2011-3196 CVE-2011-3197 CVE-2011-3198 
                 CVE-2011-3199 
Debian Bug     : 637469 637477 637485 637584 637629 637630 637618 637537 637487 637632 637669

Ansgar Burchardt, Mike O'Connor and Philipp Kern discovered multiple 
vulnerabilities in DTC, a web control panel for admin and accounting 
hosting services:

CVE-2011-3195

    A possible shell insertion has been found in the mailing list
    handling.

CVE-2011-3196

    Unix rights for the apache2.conf were set incorrectly (world
    readable).

CVE-2011-3197

    Incorrect input sanitising for the $_SERVER["addrlink"] parameter
    could lead to SQL insertion.

CVE-2011-3198

    DTC was using the -b option of htpasswd, possibly revealing
    password in clear text using ps or reading /proc.

CVE-2011-3199

    A possible HTML/javascript insertion vulnerability has been found
    in the DNS & MX section of the user panel.

This update also fixes several vulnerabilities, for which no CVE ID
has been assigned:

It has been discovered that DTC performs insufficient input sanitising
in the package installer, leading to possible unwanted destination
directory for installed packages if some DTC application packages
are installed (note that these aren't available in Debian main).

DTC was setting-up /etc/sudoers with permissive sudo rights to
chrootuid.

Incorrect input sanitizing in the package installer could lead to
SQL insertion.

A malicious user could enter a specially crafted support ticket
subject leading to an SQL injection in the draw_user_admin.php.

For the oldstable distribution (lenny), this problem has been fixed in
version 0.29.18-1+lenny2

The stable distribution (squeeze) doesn't include dtc.

For the unstable distribution (sid), this problem has been fixed in
version 0.34.1-1.

We recommend that you upgrade your dtc packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org



-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk7uTYgACgkQXm3vHE4uylr/JACgl1mPf6jUuSjsmOR4XAAd7IfG
f+sAoKnzBNiOQmdsL+tuB3mbJW7Gtx2f
=dODf
-----END PGP SIGNATURE-----


Reply to: