Lucene search

K
nessusThis script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2003-045.NASL
HistoryJul 06, 2004 - 12:00 a.m.

RHEL 2.1 : w3m (RHSA-2003:045)

2004-07-0600:00:00
This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
8

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.012 Low

EPSS

Percentile

85.0%

Updated W3M packages are available that fix two cross-site scripting issues.

W3M is a pager with Web browsing capabilities. Two cross-site scripting (XSS) issues have been found in W3M.

An XSS vulnerability in W3M 0.3.2 allows remote attackers to insert arbitrary HTML and Web script into frames. Frames are disabled by default in the version of W3M shipped with Red Hat Linux Advanced Server and Red Hat Linux Advanced Workstation. Therefore, this problem will not appear as long as users do not use W3M with the -F option, or enable frame support in either the /etc/w3m/w3mconfig or ~/.w3m/config configuration files. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2002-1335 to this issue.

An XSS vulnerability in versions of W3M before 0.3.2.2 allows attackers to insert arbitrary HTML and Web script into image attributes. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2002-1348 to this issue.

Users of W3M are advised to upgrade to the updated packages containing W3M 0.2.1 and a patch to correct these vulnerabilities.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2003:045. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(12360);
  script_version("1.27");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2002-1335", "CVE-2002-1348");
  script_xref(name:"RHSA", value:"2003:045");

  script_name(english:"RHEL 2.1 : w3m (RHSA-2003:045)");
  script_summary(english:"Checks the rpm output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated W3M packages are available that fix two cross-site scripting
issues.

W3M is a pager with Web browsing capabilities. Two cross-site
scripting (XSS) issues have been found in W3M.

An XSS vulnerability in W3M 0.3.2 allows remote attackers to insert
arbitrary HTML and Web script into frames. Frames are disabled by
default in the version of W3M shipped with Red Hat Linux Advanced
Server and Red Hat Linux Advanced Workstation. Therefore, this problem
will not appear as long as users do not use W3M with the -F option, or
enable frame support in either the /etc/w3m/w3mconfig or ~/.w3m/config
configuration files. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CVE-2002-1335 to this issue.

An XSS vulnerability in versions of W3M before 0.3.2.2 allows
attackers to insert arbitrary HTML and Web script into image
attributes. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CVE-2002-1348 to this issue.

Users of W3M are advised to upgrade to the updated packages containing
W3M 0.2.1 and a patch to correct these vulnerabilities."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2002-1335"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2002-1348"
  );
  # http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200211.month/838.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?20fdb87f"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2003:045"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected w3m package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:w3m");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");

  script_set_attribute(attribute:"vuln_publication_date", value:"2002/12/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2003/02/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2003:045";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"w3m-0.2.1-11.AS21.1")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_WARNING,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "w3m");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxw3mp-cpe:/a:redhat:enterprise_linux:w3m
redhatenterprise_linux2.1cpe:/o:redhat:enterprise_linux:2.1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.012 Low

EPSS

Percentile

85.0%