Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2011:033 First vendor Publication 2011-02-21
Vendor Mandriva Last vendor Modification 2011-02-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been found and corrected in awstats:

awstats.cgi in AWStats before 7.0 accepts a configdir parameter in the URL, which allows remote attackers to execute arbitrary commands via a crafted configuration file located on a (1) WebDAV server or (2) NFS server (CVE-2010-4367).

Directory traversal vulnerability in AWStats before 7.0 allows remote attackers to have an unspecified impact via a crafted LoadPlugin directory (CVE-2010-4369).

The updated packages have been upgraded to the latest version to address these vulnerabilities.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2011:033

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-94 Failure to Control Generation of Code ('Code Injection')
50 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12916
 
Oval ID: oval:org.mitre.oval:def:12916
Title: USN-1047-1 -- awstats vulnerability
Description: It was discovered that AWStats did not correctly filter the LoadPlugin configuration option. A local attacker on a shared system could use this to inject arbitrary code into AWStats.
Family: unix Class: patch
Reference(s): USN-1047-1
CVE-2010-4369
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): awstats
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34

OpenVAS Exploits

Date Description
2011-03-05 Name : FreeBSD Ports: awstats
File : nvt/freebsd_awstats4.nasl
2011-02-28 Name : Mandriva Update for awstats MDVSA-2011:033 (awstats)
File : nvt/gb_mandriva_MDVSA_2011_033.nasl
2011-01-31 Name : Ubuntu Update for awstats vulnerability USN-1047-1
File : nvt/gb_ubuntu_USN_1047_1.nasl
2011-01-25 Name : AWStats Unspecified 'LoadPlugin' Directory Traversal Vulnerability
File : nvt/gb_awstats_45210.nasl
2010-12-01 Name : Awstats Configuration File Remote Arbitrary Command Execution Vulnerability
File : nvt/gb_awstats_45123.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69606 AWStats on Windows awstats.cgi configdir Parameter Crafted Share Config File ...

AWStats on Windows contains a flaw related to the awstats.cgi script. The issue is triggered when a remote attacker uses a maliciously crafted share config file located on a WebDAV server, NFS server or a UNC share pathname. This may allow the attacker to execute arbitrary code or gain administrative control over a web server.
69605 AWStats Crafted LoadPlugin Directory Traversal Unspecified Issue

AWStats contains a flaw that allows a remote attacker to traverse outside of a restricted path. The issue is due to the program not properly sanitizing user input, specifically directory traversal style attacks (e.g., ../../) supplied via a maliciously crafted LoadPlugin directory. This directory traversal attack would allow the attacker to have an unspecified impact.

Snort® IPS/IDS

Date Description
2016-04-19 AWStats awstats.cgi remote file include attempt
RuleID : 38253 - Revision : 2 - Type : SERVER-WEBAPP
2016-04-19 AWStats awstats.cgi remote file include attempt
RuleID : 38252 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2011-02-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ce6ce2f834ac11e0810300215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-01-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1047-1.nasl - Type : ACT_GATHER_INFO