-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2008.1087 -- [Win][UNIX/Linux]
               New awstats packages fix cross-site scripting
                              4 December 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              awstats
Publisher:            Debian
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Cross-site Scripting
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-3714

Original Bulletin:    http://www.debian.org/security/2008/dsa-1679

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running AWStats check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1679-1                  security@debian.org
http://www.debian.org/security/                           Florian Weimer
December 03, 2008                     http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : awstats
Vulnerability  : cross-site scripting
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2008-3714
Debian Bug     : 495432

Morgan Todd discovered a cross-site scripting vulnerability in awstats,
a log file analyzer, involving the "config" request parameter (and
possibly others; CVE-2008-3714).

For the stable distribution (etch), this problem has been fixed in version
6.5+dfsg-1+etch1.

The unstable (sid) and testing (lenny) distribution will be fixed soon.

We recommend that you upgrade your awstats package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/a/awstats/awstats_6.5+dfsg-1+etch1.diff.gz
    Size/MD5 checksum:    20369 bbe38406f0402fd5b7be2d0a427223c8
  http://security.debian.org/pool/updates/main/a/awstats/awstats_6.5+dfsg-1+etch1.dsc
    Size/MD5 checksum:     1079 2fd97dfcfcbf48cbe0e4a1a431cb43bd
  http://security.debian.org/pool/updates/main/a/awstats/awstats_6.5+dfsg.orig.tar.gz
    Size/MD5 checksum:  1041837 af6cbfbf470eb45f5238501813d6d1c6

Architecture independent packages:

  http://security.debian.org/pool/updates/main/a/awstats/awstats_6.5+dfsg-1+etch1_all.deb
    Size/MD5 checksum:   837326 878a4f0ab2ccb36c324c0c171a6a39b5


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJJNmdTAAoJEL97/wQC1SS+TcAIAIfJIHGr+9Rk31245IzedbFO
7STJngHclEAe4O88FKG98nn3nu0jme42HXaWF48hXqLe/IOMclTtorr1y91EXJeq
584oMZsN62OWVZClmpyc7qHBxytZkpFsUSQvmyA09LaCoQRI9x+dcdHN0OzKzFM0
M0KmaOR5uwVwCZMYbg4yxPi8PiACdPCOGquuZlz2cXVUI4DP18NEhK7T5wqol7KO
5WsAZqFTCq+TtVkJuVp9PVqr1XD+LnVfF3DIToAyWPT3gOUSP3Kh4/j50giV13JD
Q/xTUooKm6L8Lo6wljtVYBdMIyiT2deiBp7z0nsotKG4p8Fw/0lTuJ4KkW/Ag2Q=
=Cb7U
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSTccXih9+71yA2DNAQL6mQP/Q3FBjQhiZCaegxN8+OzpAybb2YOnn/nn
a5SKKX6jmYjXyujtTLUl8Epr3+r2F5r00jv2TY3V/ixfdiNfnQeVzBjJhO4SrtkD
XVGNLxbspIZY32VZtzrEcHyB9KIrCw08iC9u41y5IxZUO0jIFZGsx7tMFJUwFevg
E4xrrxvtWKw=
=FsEW
-----END PGP SIGNATURE-----