Executive Summary

Summary
Title lynx security update
Informations
Name RHSA-2008:0965 First vendor Publication 2008-10-27
Vendor RedHat Last vendor Modification 2008-10-27
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated lynx package that corrects two security issues is now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Lynx is a text-based Web browser.

An arbitrary command execution flaw was found in the Lynx "lynxcgi:" URI handler. An attacker could create a web page redirecting to a malicious URL that could execute arbitrary code as the user running Lynx in the non-default "Advanced" user mode. (CVE-2008-4690)

Note: In these updated lynx packages, Lynx will always prompt users before loading a "lynxcgi:" URI. Additionally, the default lynx.cfg configuration file now marks all "lynxcgi:" URIs as untrusted by default.

A flaw was found in a way Lynx handled ".mailcap" and ".mime.types" configuration files. Files in the browser's current working directory were opened before those in the user's home directory. A local attacker, able to convince a user to run Lynx in a directory under their control, could possibly execute arbitrary commands as the user running Lynx. (CVE-2006-7234)

All users of Lynx are advised to upgrade to this updated package, which contains backported patches correcting these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

214205 - CVE-2006-7234 lynx: .mailcap and .mime.types files read from CWD 468184 - CVE-2008-4690 lynx: remote arbitrary command execution via a crafted lynxcgi: URL

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0965.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11204
 
Oval ID: oval:org.mitre.oval:def:11204
Title: lynx 2.8.6dev.15 and earlier, when advanced mode is enabled and lynx is configured as a URL handler, allows remote attackers to execute arbitrary commands via a crafted lynxcgi: URL, a related issue to CVE-2005-2929. NOTE: this might only be a vulnerability in limited deployments that have defined a lynxcgi: handler.
Description: lynx 2.8.6dev.15 and earlier, when advanced mode is enabled and lynx is configured as a URL handler, allows remote attackers to execute arbitrary commands via a crafted lynxcgi: URL, a related issue to CVE-2005-2929. NOTE: this might only be a vulnerability in limited deployments that have defined a lynxcgi: handler.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4690
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22462
 
Oval ID: oval:org.mitre.oval:def:22462
Title: ELSA-2008:0965: lynx security update (Important)
Description: lynx 2.8.6dev.15 and earlier, when advanced mode is enabled and lynx is configured as a URL handler, allows remote attackers to execute arbitrary commands via a crafted lynxcgi: URL, a related issue to CVE-2005-2929. NOTE: this might only be a vulnerability in limited deployments that have defined a lynxcgi: handler.
Family: unix Class: patch
Reference(s): ELSA-2008:0965-01
CVE-2008-4690
CVE-2006-7234
Version: 13
Platform(s): Oracle Linux 5
Product(s): lynx
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28964
 
Oval ID: oval:org.mitre.oval:def:28964
Title: RHSA-2008:0965 -- lynx security update (Important)
Description: An updated lynx package that corrects two security issues is now available for Red Hat Enterprise Linux 2.1, 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Lynx is a text-based Web browser.
Family: unix Class: patch
Reference(s): RHSA-2008:0965
CESA-2008:0965-CentOS 5
CESA-2008:0965-CentOS 3
CESA-2008:0965-CentOS 2
CVE-2006-7234
CVE-2008-4690
Version: 3
Platform(s): Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
CentOS Linux 3
CentOS Linux 2
Product(s): lynx
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9719
 
Oval ID: oval:org.mitre.oval:def:9719
Title: Untrusted search path vulnerability in Lynx before 2.8.6rel.4 allows local users to execute arbitrary code via malicious (1) .mailcap and (2) mime.types files in the current working directory.
Description: Untrusted search path vulnerability in Lynx before 2.8.6rel.4 allows local users to execute arbitrary code via malicious (1) .mailcap and (2) mime.types files in the current working directory.
Family: unix Class: vulnerability
Reference(s): CVE-2006-7234
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 180

OpenVAS Exploits

Date Description
2009-09-15 Name : Gentoo Security Advisory GLSA 200909-15 (lynx)
File : nvt/glsa_200909_15.nasl
2009-04-09 Name : Mandriva Update for lynx MDVSA-2008:218 (lynx)
File : nvt/gb_mandriva_MDVSA_2008_218.nasl
2009-03-06 Name : RedHat Update for lynx RHSA-2008:0965-01
File : nvt/gb_RHSA-2008_0965-01_lynx.nasl
2009-02-27 Name : CentOS Update for lynx CESA-2008:0965-01 centos2 i386
File : nvt/gb_CESA-2008_0965-01_lynx_centos2_i386.nasl
2009-02-27 Name : CentOS Update for lynx CESA-2008:0965 centos3 i386
File : nvt/gb_CESA-2008_0965_lynx_centos3_i386.nasl
2009-02-27 Name : CentOS Update for lynx CESA-2008:0965 centos3 x86_64
File : nvt/gb_CESA-2008_0965_lynx_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for lynx CESA-2008:0965 centos4 i386
File : nvt/gb_CESA-2008_0965_lynx_centos4_i386.nasl
2009-02-27 Name : CentOS Update for lynx CESA-2008:0965 centos4 x86_64
File : nvt/gb_CESA-2008_0965_lynx_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for lynx FEDORA-2008-9550
File : nvt/gb_fedora_2008_9550_lynx_fc9.nasl
2009-02-17 Name : Fedora Update for lynx FEDORA-2008-9597
File : nvt/gb_fedora_2008_9597_lynx_fc8.nasl
2009-02-17 Name : Fedora Update for lynx FEDORA-2008-9952
File : nvt/gb_fedora_2008_9952_lynx_fc10.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:002
File : nvt/suse_sr_2009_002.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49479 Lynx Crafted lynxcgi: URL Handling Arbitrary Remote Code Execution

30535 Lynx .mime.type / .mailcap User File Handling Unspecified Issue

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0965.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20081027_lynx_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200909-15.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_lynx-081030.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9952.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2008-218.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9550.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9597.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_lynx-5720.nasl - Type : ACT_GATHER_INFO
2008-10-28 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0965.nasl - Type : ACT_GATHER_INFO
2008-10-28 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0965.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:01
  • Multiple Updates