-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2005.0152 -- Debian Security Advisory DSA 682-1
           New awstats packages fix arbitrary command execution
                             16 February 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           awstats
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.0
                   Linux variants
                   UNIX variants
                   BSD variants
                   Windows
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0363 CAN-2005-0116

Ref:               ESB-2005.0049

Original Bulletin: http://www.debian.org/security/2005/dsa-682

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 682-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
February 15th, 2005                     http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : awstats
Vulnerability  : missing input sanitising
Problem-Type   : remote
Debian-specific: no
CVE ID         : CAN-2005-0363
Debian Bug     : 294488

In addition to CAN-2005-0116 more vulnerabilities have been found in
awstats, a powerful and featureful web server log analyzer with a CGI
frontend.  Missing input sanitising can cause arbitrary commands to be
executed.

For the stable distribution (woody) this problem has been fixed in
version 4.0-0.woody.2.

For the unstable distribution (sid) this problem has been fixed in
version 6.2-1.2.

We recommend that you upgrade your awstats package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/a/awstats/awstats_4.0-0.woody.2.dsc
      Size/MD5 checksum:      574 16e16b5bee949c6d82b8d9f7a3357d64
    http://security.debian.org/pool/updates/main/a/awstats/awstats_4.0-0.woody.2.diff.gz
      Size/MD5 checksum:     8779 8ff8db0ad2c91038043a045c0f1f2924
    http://security.debian.org/pool/updates/main/a/awstats/awstats_4.0.orig.tar.gz
      Size/MD5 checksum:   472738 58b68e7d5f3be4437e64c5425eb6513e

  Architecture independent components:

    http://security.debian.org/pool/updates/main/a/awstats/awstats_4.0-0.woody.2_all.deb
      Size/MD5 checksum:   356838 309cd1baaf3f0ffb5126bb7850d061f1


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFCEaO2W5ql+IAeqTIRAoARAJ0VqicMXSfblzg1u4l3mCcEkRyS1QCeMFUa
8yLDyDnGDVXYbSLPpqOKHyk=
=PrqQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQhKbeyh9+71yA2DNAQL7qwP9GNM1+Aw+rdml76DqXFJY9gbyedQeLG/n
cdxph8QZw+K7CNzqOnlf6FRq9HazsxG6XK8p4Nil4dhasSz4Ym8YRCG+s8WM7kXm
sMjOXVoxVvBXdAW9lCpcHjflLsxzgvDrLPZdpYjxY8Is24N6H39ipQijpU0cOUWF
rOqTU/q1uFM=
=Mzzm
-----END PGP SIGNATURE-----