Operating System:

[Debian]

Published:

11 November 2005

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2005.0910 -- Debian Security Advisory DSA 892-1
           New awstats packages fix arbitrary command execution
                             11 November 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           awstats
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.1
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CVE-2005-1527

Ref:               ESB-2005.0613

Original Bulletin: http://www.debian.org/security/2005/dsa-892

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 892-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
November 10th, 2005                     http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : awstats
Vulnerability  : missing input sanitising
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2005-1527
Debian Bugs    : 322591 334833 336137

Peter Vreugdenhil discovered that awstats, a featureful web server log
analyser, passes user-supplied data to an eval() function, allowing
remote attackers to execute arbitrary Perl commands.

The old stable distribution (woody) is not affected by this problem.

For the stable distribution (sarge) this problem has been fixed in
version 6.4-1sarge1.

For the unstable distribution (sid) this problem has been fixed in
version 6.4-1.1.

We recommend that you upgrade your awstats package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/a/awstats/awstats_6.4.orig.tar.gz
      Size/MD5 checksum:   918435 056e6fb0c7351b17fe5bbbe0aa1297b1
    http://security.debian.org/pool/updates/main/a/awstats/awstats_6.4-1sarge1.diff.gz
      Size/MD5 checksum:    18257 c4efeefcab00fdda3c53e74e32cc0aab
    http://security.debian.org/pool/updates/main/a/awstats/awstats_6.4-1sarge1.dsc
      Size/MD5 checksum:      589 82449cbf170952a0e5d31648c7943656

  Architecture independent components:

    http://security.debian.org/pool/updates/main/a/awstats/awstats_6.4-1sarge1_all.deb
      Size/MD5 checksum:   728430 ed12fcb3a2a00b4f440dc9091a2ca78d


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iD8DBQFDcuRYW5ql+IAeqTIRAlfnAJ0WahQE1kRNSilokGWU5MXTcnOcaQCghghk
5+N1s9KwAkrGb8gPDqeBvcg=
=EuMT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ3PdACh9+71yA2DNAQKONQP/RcEPgwgeJetUWd7bGC/rU2uNS60olqsQ
N2aaLd+iYwB2EMqaGpWsOIXWsMOb4zCkmtmcVeNNeFQ29jxYUbav8beaot4vXBgt
yCkPO0Q79DT2xwjqiV4Yh/nqHls/s0qK9CHOJqgampfHJKGv1wlFiDHpE6TOZmkG
vdYSUbAKl0M=
=shoq
-----END PGP SIGNATURE-----