Executive Summary

Informations
Name CVE-2005-2929 First vendor Publication 2005-11-18
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Lynx 2.8.5, and other versions before 2.8.6dev.15, allows remote attackers to execute arbitrary commands via (1) lynxcgi:, (2) lynxexec, and (3) lynxprog links, which are not properly restricted in the default configuration in some environments.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2929

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9712
 
Oval ID: oval:org.mitre.oval:def:9712
Title: Lynx 2.8.5, and other versions before 2.8.6dev.15, allows remote attackers to execute arbitrary commands via (1) lynxcgi:, (2) lynxexec, and (3) lynxprog links, which are not properly restricted in the default configuration in some environments.
Description: Lynx 2.8.5, and other versions before 2.8.6dev.15, allows remote attackers to execute arbitrary commands via (1) lynxcgi:, (2) lynxexec, and (3) lynxprog links, which are not properly restricted in the default configuration in some environments.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2929
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2009-09-15 Name : Gentoo Security Advisory GLSA 200909-15 (lynx)
File : nvt/glsa_200909_15.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200511-09 (lynx)
File : nvt/glsa_200511_09.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
20814 Lynx lynxcgi: URI Handler Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2009-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200909-15.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-839.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-211.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1078.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1079.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200511-09.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-839.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/15395
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-035.htm
FEDORA http://www.securityfocus.com/archive/1/419763/100/0/threaded
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200511-09.xml
IDEFENSE http://www.idefense.com/application/poi/display?id=338&type=vulnerabilities
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:211
OPENPKG http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-839.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.55/SCOSA-2005.55.txt
SECTRACK http://securitytracker.com/id?1015195
SECUNIA http://secunia.com/advisories/17372
http://secunia.com/advisories/17512
http://secunia.com/advisories/17546
http://secunia.com/advisories/17556
http://secunia.com/advisories/17576
http://secunia.com/advisories/17666
http://secunia.com/advisories/17757
http://secunia.com/advisories/18051
http://secunia.com/advisories/18376
http://secunia.com/advisories/18659
SREASON http://securityreason.com/securityalert/173
VUPEN http://www.vupen.com/english/advisories/2005/2394
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/23119

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:03:10
  • Multiple Updates
2021-04-22 01:03:27
  • Multiple Updates
2020-05-23 00:16:49
  • Multiple Updates
2018-10-19 21:19:39
  • Multiple Updates
2017-10-11 09:23:34
  • Multiple Updates
2017-07-11 12:02:00
  • Multiple Updates
2016-04-26 13:48:21
  • Multiple Updates
2014-02-17 10:32:52
  • Multiple Updates
2013-05-11 11:31:30
  • Multiple Updates