rhsa-2003_045
Vulnerability from csaf_redhat
Published
2003-02-06 17:19
Modified
2024-11-21 22:32
Summary
Red Hat Security Advisory: w3m security update
Notes
Topic
Updated W3M packages are available that fix two cross-site scripting issues.
Details
W3M is a pager with Web browsing capabilities. Two cross-site scripting
(XSS) issues have been found in W3M.
An XSS vulnerability in W3M 0.3.2 allows remote attackers to insert
arbitrary HTML and Web script into frames. Frames are disabled by default
in the version of W3M shipped with Red Hat Linux Advanced Server and Red
Hat Linux Advanced Workstation. Therefore, this problem will not appear as
long as users do not use W3M with the -F option, or enable frame support in
either the /etc/w3m/w3mconfig or ~/.w3m/config configuration files. The
Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned
the name CAN-2002-1335 to this issue.
An XSS vulnerability in versions of W3M before 0.3.2.2 allows attackers to
insert arbitrary HTML and Web script into image attributes. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2002-1348 to this issue.
Users of W3M are advised to upgrade to the updated packages containing W3M
0.2.1 and a patch to correct these vulnerabilities.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated W3M packages are available that fix two cross-site scripting issues.", "title": "Topic" }, { "category": "general", "text": "W3M is a pager with Web browsing capabilities. Two cross-site scripting\n(XSS) issues have been found in W3M.\n\nAn XSS vulnerability in W3M 0.3.2 allows remote attackers to insert\narbitrary HTML and Web script into frames. Frames are disabled by default\nin the version of W3M shipped with Red Hat Linux Advanced Server and Red\nHat Linux Advanced Workstation. Therefore, this problem will not appear as\nlong as users do not use W3M with the -F option, or enable frame support in\neither the /etc/w3m/w3mconfig or ~/.w3m/config configuration files. The\nCommon Vulnerabilities and Exposures project (cve.mitre.org) has assigned\nthe name CAN-2002-1335 to this issue.\n\nAn XSS vulnerability in versions of W3M before 0.3.2.2 allows attackers to\ninsert arbitrary HTML and Web script into image attributes. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2002-1348 to this issue.\n\nUsers of W3M are advised to upgrade to the updated packages containing W3M\n0.2.1 and a patch to correct these vulnerabilities.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2003:045", "url": "https://access.redhat.com/errata/RHSA-2003:045" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200211.month/838.html", "url": "http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200211.month/838.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2003/rhsa-2003_045.json" } ], "title": "Red Hat Security Advisory: w3m security update", "tracking": { "current_release_date": "2024-11-21T22:32:24+00:00", "generator": { "date": "2024-11-21T22:32:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2003:045", "initial_release_date": "2003-02-06T17:19:00+00:00", "revision_history": [ { "date": "2003-02-06T17:19:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2003-02-06T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T22:32:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "Red Hat Linux Advanced Workstation 2.1", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Advanced Products" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-1335", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616875" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in w3m 0.3.2 does not escape an HTML tag in a frame, which allows remote attackers to insert arbitrary web script or HTML and access files or cookies.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1335" }, { "category": "external", "summary": "RHBZ#1616875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616875" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1335", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1335" } ], "release_date": "2002-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-02-06T17:19:00+00:00", "details": "Please note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:045" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2002-1348", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616881" } ], "notes": [ { "category": "description", "text": "w3m before 0.3.2.2 does not properly escape HTML tags in the ALT attribute of an IMG tag, which could allow remote attackers to access files or cookies.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-1348" }, { "category": "external", "summary": "RHBZ#1616881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-1348", "url": "https://www.cve.org/CVERecord?id=CVE-2002-1348" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-1348", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-1348" } ], "release_date": "2002-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2003-02-06T17:19:00+00:00", "details": "Please note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "Red Hat Linux Advanced Workstation 2.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2003:045" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.