Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title elinks vulnerability
Informations
Name USN-457-1 First vendor Publication 2007-05-07
Vendor Ubuntu Last vendor Modification 2007-05-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 6.10 Ubuntu 7.04

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
elinks 0.10.6-1ubuntu3.1

Ubuntu 6.10:
elinks 0.11.1-1ubuntu2.1

Ubuntu 7.04:
elinks 0.11.1-1.2ubuntu2.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Arnaud Giersch discovered that elinks incorrectly attempted to load gettext catalogs from a relative path. If a user were tricked into running elinks from a specific directory, a local attacker could execute code with user privileges.

Original Source

Url : http://www.ubuntu.com/usn/USN-457-1

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-38 Leveraging/Manipulating Configuration File Search Paths
CAPEC-67 String Format Overflow in syslog()

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9741
 
Oval ID: oval:org.mitre.oval:def:9741
Title: Untrusted search path vulnerability in the add_filename_to_string function in intl/gettext/loadmsgcat.c for Elinks 0.11.1 allows local users to cause Elinks to use an untrusted gettext message catalog (.po file) in a "../po" directory, which can be leveraged to conduct format string attacks.
Description: Untrusted search path vulnerability in the add_filename_to_string function in intl/gettext/loadmsgcat.c for Elinks 0.11.1 allows local users to cause Elinks to use an untrusted gettext message catalog (.po file) in a "../po" directory, which can be leveraged to conduct format string attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2027
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for elinks CESA-2009:1471 centos4 i386
File : nvt/gb_CESA-2009_1471_elinks_centos4_i386.nasl
2011-08-09 Name : CentOS Update for elinks CESA-2009:1471 centos5 i386
File : nvt/gb_CESA-2009_1471_elinks_centos5_i386.nasl
2009-10-13 Name : CentOS Security Advisory CESA-2009:1471 (elinks)
File : nvt/ovcesa2009_1471.nasl
2009-10-06 Name : RedHat Security Advisory RHSA-2009:1471
File : nvt/RHSA_2009_1471.nasl
2009-03-23 Name : Ubuntu Update for elinks vulnerability USN-457-1
File : nvt/gb_ubuntu_USN_457_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200706-03 (elinks)
File : nvt/glsa_200706_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35668 ELinks add_filename_to_string() Path Subversion Format String Local Privilege...

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0030.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1471.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091001_elinks_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1471.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1471.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-457-1.nasl - Type : ACT_GATHER_INFO
2007-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200706-03.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:04:20
  • Multiple Updates