CVE-2020-35176

NameCVE-2020-35176
DescriptionIn AWStats through 7.8, cgi-bin/awstats.pl?config= accepts a partial absolute pathname (omitting the initial /etc), even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501 and CVE-2020-29600.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2506-1
Debian Bugs977190

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
awstats (PTS)buster7.6+dfsg-2+deb10u1fixed
buster (security)7.6+dfsg-2+deb10u2fixed
bullseye7.8-2+deb11u1fixed
bookworm7.8-3+deb12u1fixed
sid, trixie7.9-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
awstatssourcestretch7.6+dfsg-1+deb9u2DLA-2506-1
awstatssourcebuster7.6+dfsg-2+deb10u1
awstatssource(unstable)7.8-2977190

Notes

https://github.com/eldy/awstats/issues/195
https://github.com/eldy/AWStats/commit/96756d7f40e002cc1e6ba72c633fb66b92e54f49

Search for package or bug name: Reporting problems