The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[RHSA-2003:044-20] Updated w3m packages fix cross-site scripting issues


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Fri, 7 Feb 2003 02:10 -0500
From: bugzilla@redhat.com
To: redhat-watch-list@redhat.com, redhat-announce-list@redhat.com
Subject: [RHSA-2003:044-20] Updated w3m packages fix cross-site scripting issues

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated w3m packages fix cross-site scripting issues
Advisory ID:       RHSA-2003:044-20
Issue date:        0000-01-01
Updated on:        2003-02-06
Product:           Red Hat Linux
Ключевые слова: , , , , , , , , , w3m, frame, html, tag, flaw:css,  (найти похожие документы)
Cross references:=20=20 Obsoletes:=20=20=20=20=20=20=20=20=20 CVE Names: CAN-2002-1335 CAN-2002-1348 --------------------------------------------------------------------- 1. Topic: New w3m packages are available that fix two cross-site scripting issues. 2. Relevant releases/architectures: Red Hat Linux 7.0J - i386 Red Hat Linux 7.2 - i386, ia64 Red Hat Linux 7.3 - i386 Red Hat Linux 8.0 - i386 3. Problem description: w3m is a pager with Web browsing capabilities. Two cross-site scripting (XSS) issues have been found in w3m. An XSS vulnerability in w3m 0.3.2 allows remote attackers to insert arbitrary HTML and web script into frames. Frames are disabled by default in the version of w3m shipped with Red Hat Linux. Therefore, this problem will not appear as long as users do not use w3m with the -F option, or enable frame support in either the /etc/w3m/w3mconfig or ~/.w3m/config configuration files. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2002-1335 to this issue. An XSS vulnerability in versions of w3m before 0.3.2.2 allows attackers to insert arbitrary HTML and web script into image attributes. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2002-1348 to this issue Users of w3m under Red Hat Linux versions 7.0J, 7.2, 7.3, and 8.0 are advised to upgrade to the updated packages containing w3m 0.3.1 with a patch to correct these issues. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. 5. RPMs required: Red Hat Linux 7.0J: SRPMS: ftp://updates.redhat.com/7.0/ja/os/SRPMS/w3m-0.3.1-4.7.1.1.src.rpm i386: ftp://updates.redhat.com/7.0/ja/os/i386/w3m-0.3.1-4.7.1.1.i386.rpm Red Hat Linux 7.2: SRPMS: ftp://updates.redhat.com/7.2/en/os/SRPMS/w3m-0.3.1-4.7.2.src.rpm i386: ftp://updates.redhat.com/7.2/en/os/i386/w3m-0.3.1-4.7.2.i386.rpm ia64: ftp://updates.redhat.com/7.2/en/os/ia64/w3m-0.3.1-4.7.2.ia64.rpm Red Hat Linux 7.3: SRPMS: ftp://updates.redhat.com/7.3/en/os/SRPMS/w3m-0.3.1-4.7x.1.src.rpm i386: ftp://updates.redhat.com/7.3/en/os/i386/w3m-0.3.1-4.7x.1.i386.rpm Red Hat Linux 8.0: SRPMS: ftp://updates.redhat.com/8.0/en/os/SRPMS/w3m-0.3.1-6.src.rpm i386: ftp://updates.redhat.com/8.0/en/os/i386/w3m-0.3.1-6.i386.rpm 6. Verification: MD5 sum Package Name -------------------------------------------------------------------------- e9a6c283b284047510efc84c5a367e78 7.0/ja/os/SRPMS/w3m-0.3.1-4.7.1.1.src.rpm 02b64e00eada264f0e5fba3832623eca 7.0/ja/os/i386/w3m-0.3.1-4.7.1.1.i386.rpm 1050198ea9b7c9d841fefeec8d4fd64d 7.2/en/os/SRPMS/w3m-0.3.1-4.7.2.src.rpm 4f04c584240a977e9a6027fd5d9f9238 7.2/en/os/i386/w3m-0.3.1-4.7.2.i386.rpm 713258f63ed6326ba3faba2c1cfcb81a 7.2/en/os/ia64/w3m-0.3.1-4.7.2.ia64.rpm d0719437998424b5872e44ec21681150 7.3/en/os/SRPMS/w3m-0.3.1-4.7x.1.src.rpm 91a359c78d3d0b546a514d33ab2119ba 7.3/en/os/i386/w3m-0.3.1-4.7x.1.i386.rpm 2a67b50c7b145253eb63c21072dcde0b 8.0/en/os/SRPMS/w3m-0.3.1-6.src.rpm 3c79d5d3d0c74262c5b911b78aa7342e 8.0/en/os/i386/w3m-0.3.1-6.i386.rpm These packages are GPG signed by Red Hat, Inc. for security. Our key is available at http://www.redhat.com/about/contact/pgpkey.html You can verify each package with the following command: =20=20=20=20 rpm --checksig -v <filename> If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: =20=20=20=20 md5sum <filename> 7. References: http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200211.month/838.html http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2002-1335 http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2002-1348 8. Contact: The Red Hat security contact is <security@redhat.com>. More contact details at http://www.redhat.com/solutions/security/news/contact.html Copyright 2003 Red Hat, Inc.

<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру