-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1278
            New xapian-omega packages fix cross-site scripting
                             10 September 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xapian-omega
Publisher:         Debian
Operating System:  Debian GNU/Linux 4
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Scripting -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2947  

Original Bulletin: 
   http://www.debian.org/security/2009/dsa-1882

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running xapian-omega check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA-1882-1                    security@debian.org
http://www.debian.org/security/                                 Nico Golde
September 9th, 2009                     http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : xapian-omega
Vulnerability  : missing input sanitization
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2009-2947

It was discovered that xapian-omega, a CGI interface for searching xapian
databases, is not properly escaping user supplied input when printing
exceptions.  An attacker can use this to conduct cross-site scripting
attacks via crafted search queries resulting in an exception and steal
potentially sensitive data from web applications running on the same domain
or embedding the search engine into a website.

For the oldstable distribution (etch), this problem has been fixed in
version 0.9.9-1+etch1.

For the stable distribution (lenny), this problem has been fixed in
version 1.0.7-3+lenny1.

For the testing (squeeze) and unstable (sid) distribution, this problem
will be fixed soon.


We recommend that you upgrade your xapian-omega packages.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Debian (oldstable)
- - ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1.dsc
    Size/MD5 checksum:     1309 5a6c3eb3466e76a5cd0195da96d646c8
  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1.diff.gz
    Size/MD5 checksum:     7283 fa1327788649c4b702555552484298ca
  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9.orig.tar.gz
    Size/MD5 checksum:   456940 cf2cfa2d98948ba6c5440db5e5baabc6

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1_alpha.deb
    Size/MD5 checksum:   264408 37050849b159d950718961ee8c9fc53a

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1_amd64.deb
    Size/MD5 checksum:   243398 039ab294a191863a6f11f9461d442fdb

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1_arm.deb
    Size/MD5 checksum:   271312 71c448519cc2952134c3c604d46e364b

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1_hppa.deb
    Size/MD5 checksum:   261640 6ec25e571ae0f72f2ce677d02f7a33c0

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1_i386.deb
    Size/MD5 checksum:   247156 79d32ec1534b0c47306adc9e34ff7a2c

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1_ia64.deb
    Size/MD5 checksum:   295998 0d0b0e45a813c5c3384beea87bf67d70

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1_mips.deb
    Size/MD5 checksum:   242622 75cbb4b5d4ccb7b17ebc5e43d3964550

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1_mipsel.deb
    Size/MD5 checksum:   242346 ea46d3fee9009a61628a40d548677579

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1_powerpc.deb
    Size/MD5 checksum:   249362 13726168ebf17a82cde5d53b839b4921

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1_s390.deb
    Size/MD5 checksum:   235796 1190383d3c937065802b81fae40fdaa1

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_0.9.9-1+etch1_sparc.deb
    Size/MD5 checksum:   242226 b7d5339d30fb2c16fcd2efe4364b36f7


Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Debian (stable)
- - ---------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1.dsc
    Size/MD5 checksum:     1802 cfe788a8d23049aa8424c4c6ff572989
  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7.orig.tar.gz
    Size/MD5 checksum:   498784 8a143dcee3f6463277dc63cd1c9ef39d
  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1.diff.gz
    Size/MD5 checksum:     9310 57f3cb25f1a6b8355e0922d083cb8e54

alpha architecture (DEC Alpha)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1_alpha.deb
    Size/MD5 checksum:   280398 374175b22352fd3375430756f134e392

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1_amd64.deb
    Size/MD5 checksum:   255794 da184e290012863e97bb0b91bb7e61c3

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1_arm.deb
    Size/MD5 checksum:   270630 55379e802f6532e59e78d75300d86093

armel architecture (ARM EABI)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1_armel.deb
    Size/MD5 checksum:   243456 f2020f9eb2927a0688bacde831f6e8c7

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1_hppa.deb
    Size/MD5 checksum:   274178 2f08d1aebded06cd3fae819f1395fc70

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1_i386.deb
    Size/MD5 checksum:   255186 f482f45caaef44e4b69009652f61dc4f

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1_ia64.deb
    Size/MD5 checksum:   303624 e4d9ed8617e10e1f7d3f65181f13b4fd

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1_mips.deb
    Size/MD5 checksum:   251162 dbf38b5195aa541201fab2a5a4dbcfc6

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1_mipsel.deb
    Size/MD5 checksum:   249966 f9e4ef33ba44d55a4f7d6b7cf400a4c7

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1_powerpc.deb
    Size/MD5 checksum:   265718 6b631cbffaa25046e9772f933fd7c18e

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1_s390.deb
    Size/MD5 checksum:   253984 5d2b17a735cb2775559bde3dc7f74048

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/x/xapian-omega/xapian-omega_1.0.7-3+lenny1_sparc.deb
    Size/MD5 checksum:   259420 fc3bc1f75ed01b7e8ea723d0e4f6b822


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkqnrekACgkQHYflSXNkfP8DbgCgoD7kFKcBAWh+pn720fNct5A0
rgwAoIPhlz0aYW9OV9Hn9V4h1us82Oe9
=89aO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKqGLPNVH5XJJInbgRAryMAJ0WpK0EWmnCSIFVoKLk1A6R7x5PPwCZAbx6
Lju2BNlrXVDhfj4e8Y7uawg=
=3FHR
-----END PGP SIGNATURE-----