Vulnerabilities > CVE-2002-1335 - Unspecified vulnerability in W3M 0.3.2

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
w3m
nessus

Summary

Cross-site scripting (XSS) vulnerability in w3m 0.3.2 does not escape an HTML tag in a frame, which allows remote attackers to insert arbitrary web script or HTML and access files or cookies.

Vulnerable Configurations

Part Description Count
Application
W3M
1

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2003-045.NASL
    descriptionUpdated W3M packages are available that fix two cross-site scripting issues. W3M is a pager with Web browsing capabilities. Two cross-site scripting (XSS) issues have been found in W3M. An XSS vulnerability in W3M 0.3.2 allows remote attackers to insert arbitrary HTML and Web script into frames. Frames are disabled by default in the version of W3M shipped with Red Hat Linux Advanced Server and Red Hat Linux Advanced Workstation. Therefore, this problem will not appear as long as users do not use W3M with the -F option, or enable frame support in either the /etc/w3m/w3mconfig or ~/.w3m/config configuration files. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2002-1335 to this issue. An XSS vulnerability in versions of W3M before 0.3.2.2 allows attackers to insert arbitrary HTML and Web script into image attributes. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2002-1348 to this issue. Users of W3M are advised to upgrade to the updated packages containing W3M 0.2.1 and a patch to correct these vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id12360
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12360
    titleRHEL 2.1 : w3m (RHSA-2003:045)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2003:045. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(12360);
      script_version ("1.26");
      script_cvs_date("Date: 2019/10/25 13:36:10");
    
      script_cve_id("CVE-2002-1335", "CVE-2002-1348");
      script_xref(name:"RHSA", value:"2003:045");
    
      script_name(english:"RHEL 2.1 : w3m (RHSA-2003:045)");
      script_summary(english:"Checks the rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated W3M packages are available that fix two cross-site scripting
    issues.
    
    W3M is a pager with Web browsing capabilities. Two cross-site
    scripting (XSS) issues have been found in W3M.
    
    An XSS vulnerability in W3M 0.3.2 allows remote attackers to insert
    arbitrary HTML and Web script into frames. Frames are disabled by
    default in the version of W3M shipped with Red Hat Linux Advanced
    Server and Red Hat Linux Advanced Workstation. Therefore, this problem
    will not appear as long as users do not use W3M with the -F option, or
    enable frame support in either the /etc/w3m/w3mconfig or ~/.w3m/config
    configuration files. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2002-1335 to this issue.
    
    An XSS vulnerability in versions of W3M before 0.3.2.2 allows
    attackers to insert arbitrary HTML and Web script into image
    attributes. The Common Vulnerabilities and Exposures project
    (cve.mitre.org) has assigned the name CVE-2002-1348 to this issue.
    
    Users of W3M are advised to upgrade to the updated packages containing
    W3M 0.2.1 and a patch to correct these vulnerabilities."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2002-1335"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2002-1348"
      );
      # http://mi.med.tohoku.ac.jp/~satodai/w3m-dev-en/200211.month/838.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?20fdb87f"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2003:045"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected w3m package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:w3m");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2002/12/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2003/02/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/07/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2003:045";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"w3m-0.2.1-11.AS21.1")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "w3m");
      }
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-251.NASL
    descriptionHironori Sakamoto, one of the w3m developers, found two security vulnerabilities in w3m and associated programs. The w3m browser does not properly escape HTML tags in frame contents and img alt attributes. A malicious HTML frame or img alt attribute may deceive a user to send their local cookies which are used for configuration. The information is not leaked automatically, though.
    last seen2020-06-01
    modified2020-06-02
    plugin id15088
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15088
    titleDebian DSA-251-1 : w3m - missing HTML quoting
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-251. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15088);
      script_version("1.22");
      script_cvs_date("Date: 2019/08/02 13:32:17");
    
      script_cve_id("CVE-2002-1335", "CVE-2002-1348");
      script_xref(name:"DSA", value:"251");
    
      script_name(english:"Debian DSA-251-1 : w3m - missing HTML quoting");
      script_summary(english:"Checks dpkg output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Hironori Sakamoto, one of the w3m developers, found two security
    vulnerabilities in w3m and associated programs. The w3m browser does
    not properly escape HTML tags in frame contents and img alt
    attributes. A malicious HTML frame or img alt attribute may deceive a
    user to send their local cookies which are used for configuration. The
    information is not leaked automatically, though."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2003/dsa-251"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the w3m and w3m-ssl packages.
    
    For the stable distribution (woody) these problems have been fixed in
    version 0.3-2.4.
    
    The old stable distribution (potato) is not affected by these
    problems."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:w3m");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:w3m-ssl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2003/02/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_set_attribute(attribute:"vuln_publication_date", value:"2002/11/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"w3m", reference:"0.3-2.4")) flag++;
    if (deb_check(release:"3.0", prefix:"w3m-img", reference:"0.3-2.4")) flag++;
    if (deb_check(release:"3.0", prefix:"w3m-ssl", reference:"0.3-2.4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-250.NASL
    descriptionHironori Sakamoto, one of the w3m developers, found two security vulnerabilities in w3m and associated programs. The w3m browser does not properly escape HTML tags in frame contents and img alt attributes. A malicious HTML frame or img alt attribute may deceive a user to send their local cookies which are used for configuration. The information is not leaked automatically, though.
    last seen2020-06-01
    modified2020-06-02
    plugin id15087
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15087
    titleDebian DSA-250-1 : w3mmee-ssl - missing HTML quoting
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-249.NASL
    descriptionHironori Sakamoto, one of the w3m developers, found two security vulnerabilities in w3m and associated programs. The w3m browser does not properly escape HTML tags in frame contents and img alt attributes. A malicious HTML frame or img alt attribute may deceive a user to send their local cookies which are used for configuration. The information is not leaked automatically, though.
    last seen2020-06-01
    modified2020-06-02
    plugin id15086
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15086
    titleDebian DSA-249-1 : w3mmee - missing HTML quoting

Redhat

advisories
  • rhsa
    idRHSA-2003:044
  • rhsa
    idRHSA-2003:045