-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1068
                       libfcgi-perl security-update
                              25 October 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libfcgi-perl
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-2766  

Original Bulletin: 
   http://www.debian.org/security/2011/dsa-2327

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libfcgi-perl check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA-2327-1                    security@debian.org
http://www.debian.org/security/                                 Nico Golde
Oct 24th, 2011                          http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : libfcgi-perl
Vulnerability  : authentication bypass
Problem type   : remote
Debian-specific: no
Debian bug     : 607479
CVE IDs        : CVE-2011-2766

Ferdinand Smit discovered that libfcgi-perl, a Perl module for writing
FastCGI applications, is incorrectly restoring environment variables of
a prior request in subsequent requests.  In some cases this may lead
to authentication bypasses or worse.


The oldstable distribution (lenny) is not affected by this problem.

For the stable distribution (squeeze), this problem has been fixed in
version 0.71-1+squeeze1.

For the testing distribution (wheezy), this problem has been fixed in
version 0.73-2.

For the unstable distribution (sid), this problem has been fixed in
version 0.73-2.

We recommend that you upgrade your libfcgi-perl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk6lq34ACgkQHYflSXNkfP89PACffGjDkG63EMaUzQopBGp2w5nk
NyQAn1GE45ffdISzrvv2QGRwmSsdYrTH
=/1RH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Qda
-----END PGP SIGNATURE-----