-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  xdg-utils (SSA:2009-033-01)

New xdg-utils packages are available for Slackware 12.2 and -current to
fix security issues.  Applications that use /etc/mailcap could be tricked
into running an arbitrary script through xdg-open, and a separate flaw in
xdg-open could allow the execution of arbitrary commands embedded in untrusted
input provided to xdg-open.

More details about the issues may be found in the Common
Vulnerabilities and Exposures (CVE) database:

  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0068
  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0386


Here are the details from the Slackware 12.2 ChangeLog:
+--------------------------+
patches/packages/xdg-utils-1.0.2-noarch-3_slack12.2.tgz:
  This update fixes two security issues.  First, use of xdg-open in
  /etc/mailcap was found to be unsafe -- xdg-open passes along downloaded files
  without indicating what mime type they initially presented themselves as,
  leaving programs further down the processing chain to discover the file type
  again.  This makes it rather trivial to present a script (such as a .desktop
  file) as a document type (like a PDF) so that it looks safe to click on in a
  browser, but will result in the execution of an arbitrary script.  It might
  be safe to send files to trusted applications in /etc/mailcap, but it does
  not seem to be safe to send files to xdg-open in /etc/mailcap.
    This package will comment out calls to xdg-open in /etc/mailcap if they are
  determined to have been added by a previous version of this package.
  If you've made any local customizations to /etc/mailcap, be sure to check
  that there are no uncommented calls to xdg-open after installing this update.
  Thanks to Manuel Reimer for discovering this issue.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0068
  Another bug in xdg-open fails to sanitize input properly allowing the
  execution of arbitrary commands.  This was fixed in the xdg-utils repository
  quite some time ago (prior to the inclusion of xdg-utils in Slackware), but
  was never fixed in the official release of xdg-utils.  The sources for
  xdg-utils in Slackware have now been updated from the repo to fix the problem.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0386
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

HINT:  Getting slow download speeds from ftp.slackware.com?
Give slackware.osuosl.org a try.  This is another primary FTP site
for Slackware that can be considerably faster than downloading
directly from ftp.slackware.com.

Thanks to the friendly folks at the OSU Open Source Lab
(https://osuosl.org/) for donating additional FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://www.slackware.com/ for
additional mirror sites near you.

Updated package for Slackware 12.2:
ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/xdg-utils-1.0.2-noarch-3_slack12.2.tgz

Updated package for Slackware -current:


MD5 signatures:
+-------------+

Slackware 12.2 package:
98bc4e7784a4347f9700dc3dc3a0c892  xdg-utils-1.0.2-noarch-3_slack12.2.tgz

Slackware -current package:
61cd5c6a64a1d69d682dcf171e826ad0  xdg-utils-1.0.2-noarch-3.tgz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg xdg-utils-1.0.2-noarch-3_slack12.2.tgz


+-----+

Slackware: 2009-033-01: xdg-utils Security Update

February 3, 2009
New xdg-utils packages are available for Slackware 12.2 and -current to fix security issues

Summary

Here are the details from the Slackware 12.2 ChangeLog: patches/packages/xdg-utils-1.0.2-noarch-3_slack12.2.tgz: This update fixes two security issues. First, use of xdg-open in /etc/mailcap was found to be unsafe -- xdg-open passes along downloaded files without indicating what mime type they initially presented themselves as, leaving programs further down the processing chain to discover the file type again. This makes it rather trivial to present a script (such as a .desktop file) as a document type (like a PDF) so that it looks safe to click on in a browser, but will result in the execution of an arbitrary script. It might be safe to send files to trusted applications in /etc/mailcap, but it does not seem to be safe to send files to xdg-open in /etc/mailcap. This package will comment out calls to xdg-open in /etc/mailcap if they are determined to have been added by a previous version of this package. If you've made any local customizations to /etc/mailcap, be sure to check that there are no uncommented calls to xdg-open after installing this update. Thanks to Manuel Reimer for discovering this issue. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0068 Another bug in xdg-open fails to sanitize input properly allowing the execution of arbitrary commands. This was fixed in the xdg-utils repository quite some time ago (prior to the inclusion of xdg-utils in Slackware), but was never fixed in the official release of xdg-utils. The sources for xdg-utils in Slackware have now been updated from the repo to fix the problem. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0386 (* Security fix *)

Where Find New Packages

HINT: Getting slow download speeds from ftp.slackware.com? Give slackware.osuosl.org a try. This is another primary FTP site for Slackware that can be considerably faster than downloading directly from ftp.slackware.com.
Thanks to the friendly folks at the OSU Open Source Lab (https://osuosl.org/) for donating additional FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://www.slackware.com/ for additional mirror sites near you.
Updated package for Slackware 12.2: ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/xdg-utils-1.0.2-noarch-3_slack12.2.tgz
Updated package for Slackware -current:

MD5 Signatures

Slackware 12.2 package: 98bc4e7784a4347f9700dc3dc3a0c892 xdg-utils-1.0.2-noarch-3_slack12.2.tgz
Slackware -current package: 61cd5c6a64a1d69d682dcf171e826ad0 xdg-utils-1.0.2-noarch-3.tgz

Severity
[slackware-security] xdg-utils (SSA:2009-033-01)
New xdg-utils packages are available for Slackware 12.2 and -current to fix security issues. Applications that use /etc/mailcap could be tricked into running an arbitrary script through xdg-open, and a separate flaw in xdg-open could allow the execution of arbitrary commands embedded in untrusted input provided to xdg-open.
More details about the issues may be found in the Common Vulnerabilities and Exposures (CVE) database:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0068 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0386

Installation Instructions

Installation instructions: Upgrade the package as root: # upgradepkg xdg-utils-1.0.2-noarch-3_slack12.2.tgz

Related News