-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2012.0626.2
                           bcfg2 security update
                               29 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           bcfg2
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3366  

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2503

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running bcfg2 check for an updated version of the software for their
         operating system.

Revision History:  June 29 2012: Downgraded severity from remote/unauth to existing account
                   June 29 2012: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2503-1                   security@debian.org
http://www.debian.org/security/                            Florian Weimer
June 28, 2012                          http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : bcfg2
Vulnerability  : shell command injection
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-3366
Debian Bug     : 679272

It was discovered that malicious clients can trick the server
component of the Bcfg2 configuration management system to execute
commands with root privileges.

For the stable distribution (squeeze), this problem has been fixed in
version 1.0.1-3+squeeze2.

For the unstable distribution (sid), this problem has been fixed in
version 1.2.2-2.

We recommend that you upgrade your bcfg2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAEBAgAGBQJP7Jr1AAoJEL97/wQC1SS+qs4IAK14MzCHurmbqJQQYTIsQDdD
uNmFMEWoorDcLIV+2wXQ4atVFreVIFJ+Bbugx170h/SYNNALxjUmoEWzfWaeMMIE
Xe9WpOTLIIuGaOj2l/Sg/tfyLJ4QVkKyKzwBZqd3SQT0IRA3q8Pe5J7Wq8uuhYXm
2INe4AUbVmlw4F1eCMgw66ka8cyXLfQN23PQ7bWwRK4H0hsztaPKKIOei5Y6HAvT
gl4ZMJB/6uOQcgXTRYHdiVTbnjPpvL9FfE/TNl7eGOqpJUKl6F6F6NEj3rG90ZOr
wGL4UH/CUKUKWn/aLeJffwWky8hmHHOeeb05JQFh2/H+o3+vELegWL3zGDrHNC8=
=9CIk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SU/s
-----END PGP SIGNATURE-----