__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN htdig Security Update [Red Hat RHSA-2007:1095-3] December 4, 2007 16:00 GMT Number S-068 [REVISED 14 Dec 2007] ______________________________________________________________________________ PROBLEM: A cross-site scripting flaw was discovered in a htdig search page. PLATFORM: RHEL Desktop Workstation (v. 5 client) Red Hat Desktop (v. 4) Red Hat Enterprise Linux (v. 5 server) Red Hat Enterprise Linux AS, ES, WS (v. 4) Red Hat Enterprise Linux Desktop (v. 5 client) Debian GNU/Linux 4.0 (etch) DAMAGE: Could cause a user's Web browser to execute malicious script in the context of the visited htdig search Web page. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is LOW. An attacker could construct a carefully ASSESSMENT: crafted URL, which once visited by an unsuspecting user, could cause a user's Web browser to execute malicious script in the context of the visited htdig search Web page. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-068.shtml ORIGINAL BULLETIN: https://rhn.redhat.com/errata/RHSA-2007-1095.html ADDITIONAL LINK: http://www.debian.org/security/2007/dsa-1429 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-6110 ______________________________________________________________________________ REVISION HISTORY: 12/14/2007 - revised S-068 to add a link to Debian Security Advisory DSA-1429-1 for Debian GNU/Linux 4.0 (etch). [***** Start Red Hat RHSA-2007:1095-3 *****] Moderate: htdig security update Advisory: RHSA-2007:1095-3 Type: Security Advisory Severity: Moderate Issued on: 2007-12-03 Last updated on: 2007-12-03 Affected Products: RHEL Desktop Workstation (v. 5 client) Red Hat Desktop (v. 4) Red Hat Enterprise Linux (v. 5 server) Red Hat Enterprise Linux AS (v. 4) Red Hat Enterprise Linux Desktop (v. 5 client) Red Hat Enterprise Linux ES (v. 4) Red Hat Enterprise Linux WS (v. 4) OVAL: com.redhat.rhsa-20071095.xml CVEs (cve.mitre.org): CVE-2007-6110 Details Updated htdig packages that resolve a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The ht://Dig system is a complete World Wide Web indexing and searching system for a small domain or intranet. A cross-site scripting flaw was discovered in a htdig search page. An attacker could construct a carefully crafted URL, which once visited by an unsuspecting user, could cause a user's Web browser to execute malicious script in the context of the visited htdig search Web page. (CVE-2007-6110) Users of htdig are advised to upgrade to these updated packages, which contain backported patch to resolve this issue. Solution Before applying this update, make sure that all previously-released errata relevant to your system have been applied. This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188 Updated packages RHEL Desktop Workstation (v. 5 client) -------------------------------------------------------------------------------- IA-32: htdig-web-3.2.0b6-9.0.1.el5_1.i386.rpm aefa60c107dfcc2d0c8d0b33c630ca20 x86_64: htdig-web-3.2.0b6-9.0.1.el5_1.x86_64.rpm 96781f707fa53abab3c5d21a42dac088 Red Hat Desktop (v. 4) -------------------------------------------------------------------------------- SRPMS: htdig-3.2.0b6-4.el4_6.src.rpm da98d8dfeea252f3970e81a7e120ac5c IA-32: htdig-3.2.0b6-4.el4_6.i386.rpm 72213d098b97f44c998fb6e23fb9e457 htdig-web-3.2.0b6-4.el4_6.i386.rpm 474e7f333c8d034c8694707695141645 x86_64: htdig-3.2.0b6-4.el4_6.x86_64.rpm 8ac0056031b94ab4a7e70fff903ae276 htdig-web-3.2.0b6-4.el4_6.x86_64.rpm 01fd44996ad52b0c4f007bf8d5e98220 Red Hat Enterprise Linux (v. 5 server) -------------------------------------------------------------------------------- SRPMS: htdig-3.2.0b6-9.0.1.el5_1.src.rpm 6fb7a2b9503cb113ee8e487ab2b8807f IA-32: htdig-3.2.0b6-9.0.1.el5_1.i386.rpm ac3f6f528f6cfb5f64201d3e49d8bbb4 htdig-web-3.2.0b6-9.0.1.el5_1.i386.rpm aefa60c107dfcc2d0c8d0b33c630ca20 IA-64: htdig-3.2.0b6-9.0.1.el5_1.ia64.rpm f57e46687f0d15873845de89150adf91 htdig-web-3.2.0b6-9.0.1.el5_1.ia64.rpm a9b7aca74782dbe539fb10f8e693f878 PPC: htdig-3.2.0b6-9.0.1.el5_1.ppc.rpm 4f680df4472a686244522cdba9db032e htdig-web-3.2.0b6-9.0.1.el5_1.ppc.rpm 1b7d0c503366d10bf6ab5a8f36a7fbab s390x: htdig-3.2.0b6-9.0.1.el5_1.s390x.rpm 4a2b460e0e83827631644c92d6b2f9cc htdig-web-3.2.0b6-9.0.1.el5_1.s390x.rpm 0295ecf635676b1970e9df3cd1991b0a x86_64: htdig-3.2.0b6-9.0.1.el5_1.x86_64.rpm 8eddaa8a12f404ce14ea4588ee4e4b3b htdig-web-3.2.0b6-9.0.1.el5_1.x86_64.rpm 96781f707fa53abab3c5d21a42dac088 Red Hat Enterprise Linux AS (v. 4) -------------------------------------------------------------------------------- SRPMS: htdig-3.2.0b6-4.el4_6.src.rpm da98d8dfeea252f3970e81a7e120ac5c IA-32: htdig-3.2.0b6-4.el4_6.i386.rpm 72213d098b97f44c998fb6e23fb9e457 htdig-web-3.2.0b6-4.el4_6.i386.rpm 474e7f333c8d034c8694707695141645 IA-64: htdig-3.2.0b6-4.el4_6.ia64.rpm b04ec2235312dc8b3558c75d2afa92dc htdig-web-3.2.0b6-4.el4_6.ia64.rpm 17ce8f1c662a0afc393146f46aee53d9 PPC: htdig-3.2.0b6-4.el4_6.ppc.rpm 869cb51f3cdb285524d670c709e2a09f htdig-web-3.2.0b6-4.el4_6.ppc.rpm 455c3345b5fb1f485e7330e7e20463a3 s390: htdig-3.2.0b6-4.el4_6.s390.rpm 1985d5c661d5cd431fd0a8a7fcf31989 htdig-web-3.2.0b6-4.el4_6.s390.rpm 7bdc5aa5361bd1bc423ffff3477024f8 s390x: htdig-3.2.0b6-4.el4_6.s390x.rpm 5e2b7d6dbe5e48e76c7e9435b24a10c4 htdig-web-3.2.0b6-4.el4_6.s390x.rpm 0e783d736547810277c5bb9854fd69ac x86_64: htdig-3.2.0b6-4.el4_6.x86_64.rpm 8ac0056031b94ab4a7e70fff903ae276 htdig-web-3.2.0b6-4.el4_6.x86_64.rpm 01fd44996ad52b0c4f007bf8d5e98220 Red Hat Enterprise Linux Desktop (v. 5 client) -------------------------------------------------------------------------------- SRPMS: htdig-3.2.0b6-9.0.1.el5_1.src.rpm 6fb7a2b9503cb113ee8e487ab2b8807f IA-32: htdig-3.2.0b6-9.0.1.el5_1.i386.rpm ac3f6f528f6cfb5f64201d3e49d8bbb4 x86_64: htdig-3.2.0b6-9.0.1.el5_1.x86_64.rpm 8eddaa8a12f404ce14ea4588ee4e4b3b Red Hat Enterprise Linux ES (v. 4) -------------------------------------------------------------------------------- SRPMS: htdig-3.2.0b6-4.el4_6.src.rpm da98d8dfeea252f3970e81a7e120ac5c IA-32: htdig-3.2.0b6-4.el4_6.i386.rpm 72213d098b97f44c998fb6e23fb9e457 htdig-web-3.2.0b6-4.el4_6.i386.rpm 474e7f333c8d034c8694707695141645 IA-64: htdig-3.2.0b6-4.el4_6.ia64.rpm b04ec2235312dc8b3558c75d2afa92dc htdig-web-3.2.0b6-4.el4_6.ia64.rpm 17ce8f1c662a0afc393146f46aee53d9 x86_64: htdig-3.2.0b6-4.el4_6.x86_64.rpm 8ac0056031b94ab4a7e70fff903ae276 htdig-web-3.2.0b6-4.el4_6.x86_64.rpm 01fd44996ad52b0c4f007bf8d5e98220 Red Hat Enterprise Linux WS (v. 4) -------------------------------------------------------------------------------- SRPMS: htdig-3.2.0b6-4.el4_6.src.rpm da98d8dfeea252f3970e81a7e120ac5c IA-32: htdig-3.2.0b6-4.el4_6.i386.rpm 72213d098b97f44c998fb6e23fb9e457 htdig-web-3.2.0b6-4.el4_6.i386.rpm 474e7f333c8d034c8694707695141645 IA-64: htdig-3.2.0b6-4.el4_6.ia64.rpm b04ec2235312dc8b3558c75d2afa92dc htdig-web-3.2.0b6-4.el4_6.ia64.rpm 17ce8f1c662a0afc393146f46aee53d9 x86_64: htdig-3.2.0b6-4.el4_6.x86_64.rpm 8ac0056031b94ab4a7e70fff903ae276 htdig-web-3.2.0b6-4.el4_6.x86_64.rpm 01fd44996ad52b0c4f007bf8d5e98220 (The unlinked packages above are only available from the Red Hat Network) Bugs fixed (see bugzilla for more information) 399561 - CVE-2007-6110 htdig htsearch XSS vulnerability References http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6110 http://www.redhat.com/security/updates/classification/#moderate -------------------------------------------------------------------------------- These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from: https://www.redhat.com/security/team/key/#package The Red Hat security contact is secalert@redhat.com. More contact details at http://www.redhat.com/security/team/contact/ [***** End Red Hat RHSA-2007:1095-3 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Red Hat for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-058: HP-UX Running Java JRE and JDK S-059: util-linux Security Update S-060: Apple QuickTime RTSP Content-Type Vulnerability S-061: IBM Director Vulnerability S-062: HP-UX Running HP Secure Shell Vulnerability S-063: Cairo Security Update S-064: PCRE Security Update S-065: HP OpenView Network Node Manager (OV NNM) Vulnerability S-066: SeaMonkey Security Update S-067: Tk Vulnerability