-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0528
                           xymon security update
                               1 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xymon
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2058 CVE-2016-2057 CVE-2016-2056
                   CVE-2016-2055 CVE-2016-2054 

Reference:         ASB-2016.0011

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3495

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3495-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
February 29, 2016                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : xymon
CVE ID         : CVE-2016-2054 CVE-2016-2055 CVE-2016-2056 CVE-2016-2057 
                 CVE-2016-2058

Markus Krell discovered that xymon, a network- and
applications-monitoring system, was vulnerable to the following
security issues:

CVE-2016-2054

  The incorrect handling of user-supplied input in the "config"
  command can trigger a stack-based buffer overflow, resulting in
  denial of service (via application crash) or remote code execution.

CVE-2016-2055

  The incorrect handling of user-supplied input in the "config"
  command can lead to an information leak by serving sensitive
  configuration files to a remote user.

CVE-2016-2056

  The commands handling password management do not properly validate
  user-supplied input, and are thus vulnerable to shell command
  injection by a remote user.

CVE-2016-2057

  Incorrect permissions on an internal queuing system allow a user
  with a local account on the xymon master server to bypass all
  network-based access control lists, and thus inject messages
  directly into xymon.

CVE-2016-2058

  Incorrect escaping of user-supplied input in status webpages can
  be used to trigger reflected cross-site scripting attacks.

For the stable distribution (jessie), these problems have been fixed in
version 4.3.17-6+deb8u1.

We recommend that you upgrade your xymon packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJW1BdEAAoJEBC+iYPz1Z1kiDQH/RH5jrrLqPp7dEvfrqldNul/
rCHZFIY/7go8qaETNpIx9ctQtAUWS4Z7JU/kv5Al1gkPSML5RoKi2jxUS87lgZVu
EuF9MoKp/N5czX0RYLDHIcI3SHCvOx7iCep+hgFO5xGoI7FwEVsCPRYlFuD9akwa
S7vI9yEIRQL5VmKsZwEerrODDJ0WmO7z1kCgfWOe+1Oaw9e8ijONi6fpZAAsru5e
Y8V8gU7l1s1ShwQmWtac5rBl1QZbhrm6q9Dkxsqadc89aAGGsRsbKYBrGitsOwhK
PkefbW6XeZjHRsKiWHvifpdY5beq9J19rX8B4CbfnDw7Ec9+2OIb8fPxI5hFZ0Q=
=SdgU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVtTmXX6ZAP0PgtI9AQJ7Bw//TBEfXzwsfznnUZuQQO6nI0z3NgJdx/bG
pDxtUxxTEPM+tRJAkVlZLNXf3O5rgGsTwxMFGOuPyFnYWH9pB0jr/uZ45wSLWR9V
33jVwW4VXqZx4a7+YDqCAxdwWCoLN1/UzWBa35nDt8tr5+AqZc5DDCULLbFl25Kp
PrHcQHpr1yUpQUlinGioPixBRlTK+2gbifMHW8/bs290qH26h0SNQUX8VB9DbYwC
tX4YBXjiZIKEmlnYQkcDXtGxvmoTCJ6RYp5oQAjFN7FWWLHRq03tf6Rf1hwtHREQ
9llhc1qLlYInsWVB2hQTyGXorDo4XzP9UHrdAb/9S/bmQVFQEPFOJBiV8C4qw1FO
h9+ljDBZMnwinb6vHFj7UY5DfbCQxYp1RimMutu+aA325PSwMZ3Iibv/tB7lfQy6
VePKQw4dyX5zdJQmQ0k3neR1AZByaESFNmhuf2Qcyd//IveIv92R5T67TUAX7/uZ
ENBJayQqRcFrwEzCkNNEeHEFK7aekUjMRlI48sBGxWQLVj5JXENu1nrBbjnAASax
ywCwBU6S1H/oFBkFElxIfNaybr0k3+m3NRj0C7Cij4DoRN3hG6hWqMDLmgkmcP3T
kI07p2WEdh2Im4ooDTaGXw7yZUS6Wz6D0iYnHtQIMNdBpkdnC5EaiXYL+wp0Gsrj
4C2Q07eLz0g=
=ZLuM
-----END PGP SIGNATURE-----