-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0131 -- [Win]
         Google Desktop remote cross-site scripting vulnerability
                             26 February 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Google Desktop
Publisher:            US-CERT
Operating System:     Windows
Impact:               Access Privileged Data
                      Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated

Original Bulletin:    
  http://www.kb.cert.org/vuls/id/615857
  http://www.watchfire.com/resources/Overtaking-Google-Desktop.pdf

- --------------------------BEGIN INCLUDED TEXT--------------------

US-CERT Vulnerability Note VU#615857
Google Desktop vulnerable to to cross-site scripting

Overview

	A cross-site scripting vulnerability exists in the Google
	Desktop Search application. This vulnerability may allow an
	attacker to take any action on a vulnerable system that the
	Google Desktop Search can.

I. Description

	Google Desktop Search is a desktop search program that is integrated
	into the Google search engine. Google Desktop Search indexes the
	user's local hard drive, and allows the results to be searched from
	a browser.

	The Google Desktop Search program contains a cross-site scripting
	vulnerability in the under parameter. This vulnerability occurs because
	the Google Desktop Search engine fails to properly sanitize user input.

	Note that this vulnerability may not be exploited remotely without
	the presence of another vulnerability.

II. Impact

	A remote unauthenticated attacker may be able to perform any action
	that the Google Desktop Search engine is capable of performing. This
	includes executing programs that are already on a vulnerable system,
	searching and viewing files and exfiltrating sensitive data.

III. Solution

	Upgrade

	Google has addressed this issue in the most recent version of the
	Google Desktop Search. Note that Google updates the Google Desktop
	Search automatically.

	Disable JavaScript

	Disable JavaScript in your browser's preferences. Instructions for
	disabling JavaScript can be found in the Securing Your Web Browser
	document and the Malicious Web Scripts FAQ. Some Mozilla add-ons can
	simplify the ability to enable or disable JavaScript, or set up
	site-specific rules for doing so.

Systems Affected

	Vendor	Status	Date Updated
	Google	Vulnerable	22-Feb-2007

References

	http://desktop.google.com/
	http://desktop.google.com/support/bin/answer.py?answer=15935&topic=95
	http://www.watchfire.com/resources/Overtaking-Google-Desktop.pdf
	http://www.cert.org/tech_tips/securing_browser/#how_to_secure
	http://www.cert.org/tech_tips/malicious_code_FAQ.html
	http://www.cert.org/tech_tips/securing_browser/
	https://addons.mozilla.org/
	http://news.com.com/IE+flaw+lets+intruders+into+Google+Desktop/2100-7349_3-5980623.html?part=rss&tag=5980623&subj=news

Credit

	Thanks to Yair Amit, Danny Allan, and Adi Sharabani for providing
	information that was used in this report.

	This document was written by Ryan Giobbi.
	Other Information
	Date Public	02/21/2007
	Date First Published	02/22/2007 04:05:40 PM
	Date Last Updated	02/25/2007
	CERT Advisory	 
	CVE Name	 
	Metric	0.52
	Document Revision	52

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBReJltih9+71yA2DNAQLuHwP+Kwm/RK4WbKR4gou94BAS/wWm34T8youL
Ddg9Z9xfFVOjOKZwEozDFlmRLR4PblGz1uO5lDMbxLNNLAhpc1q2sG+sMnC2NzzA
yKmdNiE1jx8OurfcQzMnZ7mMKNaDGzHlMxnnqQFL8yCbzADedWSmuO+nLcUKUX+g
w57cal5Rx8M=
=Wq4G
-----END PGP SIGNATURE-----