Bug 54518

Summary: Vulnerability: (Potential remote exposure. Denial of Service.)
Product: [Retired] Red Hat Linux Reporter: Piet E Barber <pietbarber>
Component: htdigAssignee: Phil Knirsch <pknirsch>
Status: CLOSED ERRATA QA Contact: David Lawrence <dkl>
Severity: medium Docs Contact:
Priority: high    
Version: 7.0CC: rvokal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2001-10-25 14:06:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Piet E Barber 2001-10-10 21:08:25 UTC
Date: Sun, 7 Oct 2001 15:46:40 -0500 
To: bugtraq 
From: "Geoff Hutchison" <ghutchis.edu> | Block Address  | Add 
to Address Book 
Subject: Re: Bug found in ht://Dig htsearch CGI 
CC: htdig-general.net, "htdig3-dev" <htdig-
dev.net> 
         
 


* Name: ht://Dig (htsearch CGI)

* Versions affected: 3.1.0b2 and more recent, including 3.1.5 and 3.2.0b3

* Vulnerability:   (Potential remote exposure. Denial of Service.)

* Details:
The htsearch CGI runs as both the CGI and as a command-line program. 
The command-line program accepts the -c [filename] to read in an 
alternate configuration file. On the other hand, no filtering is done 
to stop the CGI program from taking command-line arguments, so a 
remote user can force the CGI to stall until it times out (resulting 
in a DOS) or read in a different configuration file.

For a remote exposure, a specified configuration file would need to 
be readable via the webserver UID, e.g. via anonymous FTP with upload 
enabled or samba world-readable log files are the possible targets) 
to potentially retrieve files readable by the webserver UID.
e.g.
nothing_found_file: /path/to/the/file/we/steal

* Potential exploit:
http://your.host/cgi-bin/htsearch?-c/dev/zero
http://your.host/cgi-bin/htsearch?-c/path/to/my.file

* Fix:
Upgrade to current prerelease versions of 3.1.6 or 3.2.0b4, or apply 
attached patches.

Prerelease versions are available from 
<http://www.htdig.org/files/snapshots/>

Comment 1 Phil Knirsch 2002-01-24 15:44:35 UTC
Fixed in our latest 7.2 errata for htdig.

See https://www.redhat.com/support/errata/RHSA-2001-139.html

Read ya, Phil