Executive Summary

Summary
Title Elinks vulnerabilities
Informations
Name USN-851-1 First vendor Publication 2009-10-21
Vendor Ubuntu Last vendor Modification 2009-10-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
elinks 0.10.6-1ubuntu3.4
elinks-lite 0.10.6-1ubuntu3.4

After a standard system upgrade you need to restart Elinks to effect the necessary changes.

Details follow:

Teemu Salmela discovered that Elinks did not properly validate input when processing smb:// URLs. If a user were tricked into viewing a malicious website and had smbclient installed, a remote attacker could execute arbitrary code with the privileges of the user invoking the program. (CVE-2006-5925)

Jakub Wilk discovered a logic error in Elinks, leading to a buffer overflow. If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2008-7224)

Original Source

Url : http://www.ubuntu.com/usn/USN-851-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10126
 
Oval ID: oval:org.mitre.oval:def:10126
Title: Buffer overflow in entity_cache in ELinks before 0.11.4rc0 allows remote attackers to cause a denial of service (crash) via a crafted link.
Description: Buffer overflow in entity_cache in ELinks before 0.11.4rc0 allows remote attackers to cause a denial of service (crash) via a crafted link.
Family: unix Class: vulnerability
Reference(s): CVE-2008-7224
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11213
 
Oval ID: oval:org.mitre.oval:def:11213
Title: Links web browser 1.00pre12 and Elinks 0.9.2 with smbclient installed allows remote attackers to execute arbitrary code via shell metacharacters in an smb:// URI, as demonstrated by using PUT and GET statements.
Description: Links web browser 1.00pre12 and Elinks 0.9.2 with smbclient installed allows remote attackers to execute arbitrary code via shell metacharacters in an smb:// URI, as demonstrated by using PUT and GET statements.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5925
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13402
 
Oval ID: oval:org.mitre.oval:def:13402
Title: USN-851-1 -- elinks vulnerabilities
Description: Teemu Salmela discovered that Elinks did not properly validate input when processing smb:// URLs. If a user were tricked into viewing a malicious website and had smbclient installed, a remote attacker could execute arbitrary code with the privileges of the user invoking the program. Jakub Wilk discovered a logic error in Elinks, leading to a buffer overflow. If a user were tricked into viewing a malicious website, a remote attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-851-1
CVE-2006-5925
CVE-2008-7224
Version: 5
Platform(s): Ubuntu 6.06
Product(s): elinks
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13608
 
Oval ID: oval:org.mitre.oval:def:13608
Title: DSA-1902-1 elinks -- buffer overflow
Description: Jakub Wilk discovered an off-by-one buffer overflow in the charset handling of elinks, a feature-rich text-mode WWW browser, which might lead to the execution of arbitrary code if the user is tricked into opening a malformed HTML page. For the old stable distribution, this problem has been fixed in version 0.11.1-1.2etch2. The stable distribution and the unstable distribution already contain a patch for this problem. We recommend that you upgrade your elinks package.
Family: unix Class: patch
Reference(s): DSA-1902-1
CVE-2008-7224
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): elinks
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22914
 
Oval ID: oval:org.mitre.oval:def:22914
Title: ELSA-2009:1471: elinks security update (Important)
Description: Buffer overflow in entity_cache in ELinks before 0.11.4rc0 allows remote attackers to cause a denial of service (crash) via a crafted link.
Family: unix Class: patch
Reference(s): ELSA-2009:1471-01
CVE-2007-2027
CVE-2008-7224
Version: 13
Platform(s): Oracle Linux 5
Product(s): elinks
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28926
 
Oval ID: oval:org.mitre.oval:def:28926
Title: RHSA-2009:1471 -- elinks security update (Important)
Description: An updated elinks package that fixes two security issues is now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. ELinks is a text-based Web browser. ELinks does not display any images, but it does support frames, tables, and most other HTML tags. An off-by-one buffer overflow flaw was discovered in the way ELinks handled its internal cache of string representations for HTML special entities. A remote attacker could use this flaw to create a specially-crafted HTML file that would cause ELinks to crash or, possibly, execute arbitrary code when rendered. (CVE-2008-7224)
Family: unix Class: patch
Reference(s): RHSA-2009:1471
CESA-2009:1471-CentOS 5
CVE-2007-2027
CVE-2008-7224
Version: 3
Platform(s): Red Hat Enterprise Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): elinks
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7928
 
Oval ID: oval:org.mitre.oval:def:7928
Title: DSA-1902 elinks -- buffer overflow
Description: Jakub Wilk discovered an off-by-one buffer overflow in the charset handling of elinks, a feature-rich text-mode WWW browser, which might lead to the execution of arbitrary code if the user is tricked into opening a malformed HTML page.
Family: unix Class: patch
Reference(s): DSA-1902
CVE-2008-7224
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): elinks
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for elinks CESA-2009:1471 centos4 i386
File : nvt/gb_CESA-2009_1471_elinks_centos4_i386.nasl
2011-08-09 Name : CentOS Update for elinks CESA-2009:1471 centos5 i386
File : nvt/gb_CESA-2009_1471_elinks_centos5_i386.nasl
2009-10-27 Name : FreeBSD Ports: elinks
File : nvt/freebsd_elinks.nasl
2009-10-27 Name : Ubuntu USN-851-1 (elinks)
File : nvt/ubuntu_851_1.nasl
2009-10-13 Name : Debian Security Advisory DSA 1902-1 (elinks)
File : nvt/deb_1902_1.nasl
2009-10-13 Name : CentOS Security Advisory CESA-2009:1471 (elinks)
File : nvt/ovcesa2009_1471.nasl
2009-10-06 Name : RedHat Security Advisory RHSA-2009:1471
File : nvt/RHSA_2009_1471.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-16 (links)
File : nvt/glsa_200612_16.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200701-27 (elinks)
File : nvt/glsa_200701_27.nasl
2008-01-17 Name : Debian Security Advisory DSA 1226-1 (links)
File : nvt/deb_1226_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1228-1 (elinks)
File : nvt/deb_1228_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41949 ELinks entity_cache Function Overflow

30437 Links/Elinks smbclient smb:// URI Handling Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0030.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1471.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0742.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091001_elinks_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1902.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1471.nasl - Type : ACT_GATHER_INFO
2009-10-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2544f543c17811deb175001cc0377035.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-851-1.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1471.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0742.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_links-2292.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-216.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200701-27.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1277.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-1278.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1240.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-16.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1226.nasl - Type : ACT_GATHER_INFO
2006-12-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1228.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0742.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:06:21
  • Multiple Updates