Executive Summary

Summary
Title Lynx vulnerabilities
Informations
Name USN-1642-1 First vendor Publication 2012-11-29
Vendor Ubuntu Last vendor Modification 2012-11-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 10.04 LTS

Summary:

Two security issues were fixed in Lynx.

Software Description: - lynx-cur: Text-mode WWW Browser with NLS support

Details:

Dan Rosenberg discovered a heap-based buffer overflow in Lynx. If a user were tricked into opening a specially crafted page, a remote attacker could cause a denial of service via application crash, or possibly execute arbitrary code as the user invoking the program. This issue only affected Ubuntu 10.04 LTS. (CVE-2010-2810)

It was discovered that Lynx did not properly verify that an HTTPS certificate was signed by a trusted certificate authority. This could allow an attacker to perform a "man in the middle" (MITM) attack which would make the user believe their connection is secure, but is actually being monitored. This update changes the behavior of Lynx such that self-signed certificates no longer validate. Users requiring the previous behavior can use the 'FORCE_SSL_PROMPT' option in lynx.cfg. (CVE-2012-5821)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.10:
lynx-cur 2.8.8dev.12-2ubuntu0.1

Ubuntu 12.04 LTS:
lynx-cur 2.8.8dev.9-2ubuntu0.12.04.1

Ubuntu 11.10:
lynx-cur 2.8.8dev.9-2ubuntu0.11.10.1

Ubuntu 10.04 LTS:
lynx-cur 2.8.8dev.2-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1642-1
CVE-2010-2810, CVE-2012-5821

Package Information:
https://launchpad.net/ubuntu/+source/lynx-cur/2.8.8dev.12-2ubuntu0.1
https://launchpad.net/ubuntu/+source/lynx-cur/2.8.8dev.9-2ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/lynx-cur/2.8.8dev.9-2ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/lynx-cur/2.8.8dev.2-1ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1642-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-295 Certificate Issues
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18096
 
Oval ID: oval:org.mitre.oval:def:18096
Title: USN-1642-1 -- lynx-cur vulnerabilities
Description: Two security issues were fixed in Lynx.
Family: unix Class: patch
Reference(s): USN-1642-1
CVE-2010-2810
CVE-2012-5821
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): lynx-cur
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Os 4

OpenVAS Exploits

Date Description
2012-12-04 Name : Ubuntu Update for lynx-cur USN-1642-1
File : nvt/gb_ubuntu_USN_1642_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66890 Lynx HTParse.c convert_to_idna() Function URL Handling Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-101.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1642-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:01:06
  • Multiple Updates
2012-11-30 00:24:04
  • First insertion