-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2006.0341 -- [Win][UNIX/Linux][Debian]
           New awstats packages fix arbitrary command execution
                                19 May 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           awstats
Publisher:         Debian
Operating System:  Debian GNU/Linux 3.1
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CVE-2006-2237

Original Bulletin: http://www.debian.org/security/2006/dsa-1058

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running awstats check for an updated version of the software
         for their operating system at http://awstats.sourceforge.net/.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1058-1                    security@debian.org
http://www.debian.org/security/                             Martin Schulze
May 18th, 2006                          http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : awstats
Vulnerability  : missing input sanitising
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2006-2237
BugTraq ID     : 17844
Debian Bugs    : 364443 365909 365910

Hendrik Weimer discovered that specially crafted web requests can
cause awstats, a powerful and featureful web server log analyzer, to
execute arbitrary commands.

The old stable distribution (woody) is not affected by this problem.

For the stable distribution (sarge) this problem has been fixed in
version 6.4-1sarge2.

For the unstable distribution (sid) this problem has been fixed in
version 6.5-2.

We recommend that you upgrade your awstats package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given at the end of this advisory:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/a/awstats/awstats_6.4-1sarge2.dsc
      Size/MD5 checksum:      591 bc33a94cbf5cb3fe89922f312434d0d6
    http://security.debian.org/pool/updates/main/a/awstats/awstats_6.4-1sarge2.diff.gz
      Size/MD5 checksum:    18702 88fa1b4b53640c4b5b05deaca9a3c156
    http://security.debian.org/pool/updates/main/a/awstats/awstats_6.4.orig.tar.gz
      Size/MD5 checksum:   918435 056e6fb0c7351b17fe5bbbe0aa1297b1

  Architecture independent components:

    http://security.debian.org/pool/updates/main/a/awstats/awstats_6.4-1sarge2_all.deb
      Size/MD5 checksum:   728566 d3241a30634640b4f363097f751e7282


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEbKCXW5ql+IAeqTIRAufmAJ9ougqWpcuvBfNlmM9XWt9Cg2tlFQCgsVM4
Fkf6SQ16/Ci9j9zzf/bT3gg=
=318h
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRGz8ICh9+71yA2DNAQKehQP+Il9KLmwSPqnL0zjQCJC/lvbooLX2XeFW
CEEZRFh8yXPYUcxgF9xa6M6D6speHhxqKFLD2GxUcShELvNCwzPyTMhlX3MJT1xu
4vxenyxdtr+E9fgHrv8A/boJMjD9ZGCBomFU+KaxnOTe9CUTM4VJAgUsB8+lpDku
Q7CSkya8TUA=
=gEiA
-----END PGP SIGNATURE-----