Fedora Linux 8565 Published by

A awstats security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: awstats-7.8-2.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-4cba5f2846
2021-01-08 03:04:48.916725
--------------------------------------------------------------------------------

Name : awstats
Product : Fedora 33
Version : 7.8
Release : 2.fc33
URL :   http://awstats.sourceforge.net
Summary : Advanced Web Statistics
Description :
Advanced Web Statistics is a powerful and full-featured tool that generates
advanced web server graphical statistics. This server log analyzer works
from the command line or as a CGI and shows all information your log contains,
in graphical web pages. It can analyze a lot of web/wap/proxy servers such as
Apache, IIS, Weblogic, Webstar, Squid, ... but also mail or FTP servers.

This program can measure visits, unique visitors, authenticated users, pages,
domains/countries, OS busiest times, robot visits, type of files, search
engines/keywords used, visit duration, HTTP errors and more...
Statistics can be updated from a browser or your scheduler.
The program also supports virtual servers, plugins and a lot of features.

With the default configuration, the statistics are available:
http://localhost/awstats/awstats.pl

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2020-35176
--------------------------------------------------------------------------------
ChangeLog:

* Wed Dec 30 2020 Tim Jackson - 7.8-2
- Fix CVE-2020-35176
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1911644 - CVE-2020-35176 awstats: path traversal in awstats.pl
  https://bugzilla.redhat.com/show_bug.cgi?id=1911644
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-4cba5f2846' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys