-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3322
                           yaws security update
                             28 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           yaws
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24916 CVE-2020-24379 

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/09/msg00022.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running yaws check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2384-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                    Thorsten Alteholz
September 26, 2020                            https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : yaws
Version        : 2.0.4+dfsg-1+deb9u1
CVE ID         : CVE-2020-24379 CVE-2020-24916


Two issues have been found in yaws, a high performance HTTP 1.1 webserver 
written in Erlang.

CVE-2020-24379
      Reject external resource requests in DAV in order to avoid
      XML External Entity (XXE) attackes.

CVE-2020-24916
      Sanitize CGI executable in order to avoid command injection
      via CGI requests.


For Debian 9 stretch, these problems have been fixed in version
2.0.4+dfsg-1+deb9u1.

We recommend that you upgrade your yaws packages.

For the detailed security status of yaws please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/yaws

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEEYgH7/9u94Hgi6ruWlvysDTh7WEcFAl9vZbpfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDYy
MDFGQkZGREJCREUwNzgyMkVBQkI5Njk2RkNBQzBEMzg3QjU4NDcACgkQlvysDTh7
WEdB8A/+M2SDA+886lu8+sqgbnTi19dPQmVQcN0TTyHsi/0Xebs8CkQo5TQ1GkGG
DVKg2OwY1QG/Y3rUSJUx742bPQLQ/NxtSX2TRuhD2k3G4tUmqtO9Y2JubY9g6NIX
NwSWyc4QouEVsUYQsOy4G8/0EDgk8sX6mLUq/y2wE1TUVVg4hbMMdPrCYfbWlP+y
DBRisVg4QBKmLBUAEfvStWcd0Cw2qdQUCWt4DwvjGF4/rc7lFPaYjw/gUjPj4XVJ
NbS69D5IxeQ+xG/iRXLuw3AyiQbg71CY5Se78kOEfsDXbyC9xjq9AJjfhgESNCfk
hD+FfLfKQc093EAFefUTiPuCxtaaSOFKm8T+pYYJ6emSZKMohLgJT/WvgIRbc4jL
TO/+eJinzuFnYwzRas7yrEDRksNnRf8Uph2oqyQieHpaedPPcANkcJsCTSmvHmEf
7NnwqhSNjfQsTNbQoc7fG4DvqyAKM92Hhna8oJiiCEA+5+Hj+sf6lGTodm7DdJ7F
r+J13d02RzXMRk3gC2TfOLoF7o94CMtkxnh1X0J461xkJxtUwhpePhJdiwYCeGru
GhE5EkUjB2S6fOVLHulTEtxaUQXfk1+ln0J+31D6x3WKvcFG+4Q8ENPVMaA63Ivx
/2no4UUsEzioxHjhXsRIvuKuPzyCyZZq+rGx1GPHVbcmEajHFM8=
=CUx+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX3Fed+NLKJtyKPYoAQg58g//WSvwEWMIS4rzQg3Vj7JLmtz2SIXqD079
maVKshgtJbW/k3wWVGXnw2NQPKNNkRx3nh4nrs38rRTnY0twTvoQYFgsbhoRJG/P
IemwjViqV9v7rxtTzBWXp6X6iqDDt2Au2i7klVk1ojaj7ribUDflsmem9NzoaQ68
r0l41T4P567WVbNwENshwA6NGeQ2NXmgATuENkkhafCz6r/mqOsuu+bnNqo1k05H
dNHlGj9pERN/lwngEhURO0AUdK/csKrPKekuQ1p/z/Q715NAj6ehrOxm4ywjPoD6
IoyFXVYwSyfIp0IZEVbChVowb3WnoLlSM5RmEFCwQMx2SIzvncaPtkMuZSx5UkL6
YkX1oJUbpXwsS2wNkDFedKtxtMWk7Z+QLu2bRDX4qNMrfhTBMCQ5dK7DB33yGsIs
zfmidaTHA00NE6MnPSa2Top6Wy/eehiNufWPoSpO9i2os4ZDoXDtIcFAMMUmBkC8
SChBBQACdky1hXShp6bNVQMQ9KeApuE6wWaS3m2C9HK3NS25PL9/jyQxQ/IvhxXG
fnGp+dqCpZ+m9xD7Afa+S9MpyBvzluy23pTOXT2n6o9GuASU3sV+JiABRss45fRh
KLpYMKOyocT41731uRkkIxkt4TtIzBRTbyZHUh+rxyNT5CTW49nWpvTlP6cStXyn
O6UVY8GRB74=
=ts34
-----END PGP SIGNATURE-----