-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2006.0372 -- [Debian]
           New awstats packages fix arbitrary command execution
                                30 May 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              awstats
Publisher:            Debian
Operating System:     Debian GNU/Linux 3.1
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated

Ref:                  ESB-2006.0341

Original Bulletin:    http://www.debian.org/security/2006/dsa-1075

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 1075-1                    security@debian.org
http://www.debian.org/security/                             Martin Schulze
May 26th, 2006                          http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : awstats
Vulnerability  : programming error
Problem type   : remote
Debian-specific: no
Debian Bug     : 365910

Hendrik Weimer discovered that awstats can execute arbitrary commands
under the user id the web-server runs when users are allowed to supply
arbitrary configuration files.  Even though, this bug was referenced
in DSA 1058 accidently, it was not fixed yet.

The new default behaviour is not ao accept arbitrary configuration
directories from the user.  This can be overwritten by the
AWSTATS_ENABLE_CONFIG_DIR environment variable when users are to be
trusted.

The old stable distribution (woody) does not seem to be affected by
this problem.

For the stable distribution (sarge) this problem has been fixed in
version 6.4-1sarge3.

For the unstable distribution (sid) this problem has been fixed in
version 6.5-2.

We recommend that you upgrade your awstats package.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given at the end of this advisory:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/a/awstats/awstats_6.4-1sarge3.dsc
      Size/MD5 checksum:      589 c89ec8be4c06c290950e1da615b4e215
    http://security.debian.org/pool/updates/main/a/awstats/awstats_6.4-1sarge3.diff.gz
      Size/MD5 checksum:    19145 fb59598c0a1ddd970c48bed857c0b364
    http://security.debian.org/pool/updates/main/a/awstats/awstats_6.4.orig.tar.gz
      Size/MD5 checksum:   918435 056e6fb0c7351b17fe5bbbe0aa1297b1

  Architecture independent components:

    http://security.debian.org/pool/updates/main/a/awstats/awstats_6.4-1sarge3_all.deb
      Size/MD5 checksum:   728706 395a9e5acb69dcc50da9cf88ed9a89da


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFEdr68W5ql+IAeqTIRAsirAKC8AhDQD/wLtBFt8crQ9gKryFmAlgCgmL37
BNdO6srzkyTcLgvNPoreoig=
=Hbqh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRHuMICh9+71yA2DNAQJ+6AP/TiirLQoJ74IaJR75HTg1aMlkXwVUi1MO
1EReQbJjTbJUbxxxFMWKEMR5k3qdUsTSXKVDpzoQ680Pf6umjbFTqZOy9WSGfadL
Ge5tYvulM0q7X0dx2LdcmT9I32fuExA02c7Y/ptu5KWxPy7NYbZuZTjU0nRa0hx6
s1BGteloRg0=
=e032
-----END PGP SIGNATURE-----