[ GLSA 200909-15 ] Lynx: Arbitrary command execution

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200909-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Lynx: Arbitrary command execution
      Date: September 12, 2009
      Bugs: #243058
        ID: 200909-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An incomplete fix for an issue related to the Lynx URL handler might
allow for the remote execution of arbitrary commands.

Background
==========

Lynx is a fully-featured WWW client for users running
cursor-addressable, character-cell display devices such as vt100
terminals and terminal emulators.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  www-client/lynx     < 2.8.6-r4                        >= 2.8.6-r4

Description
===========

Clint Ruoho reported that the fix for CVE-2005-2929 (GLSA 200511-09)
only disabled the lynxcgi:// handler when not using the advanced mode.

Impact
======

A remote attacker can entice a user to access a malicious HTTP server,
causing Lynx to execute arbitrary commands. NOTE: The advanced mode is
not enabled by default. Successful exploitation requires the
"lynxcgi://" protocol to be registered with lynx on the victim's
system.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Lynx users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose =www-client/lynx-2.8.6-r4

References
==========

  [ 1 ] CVE-2005-2929
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2929
  [ 2 ] CVE-2008-4690
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4690
  [ 3 ] GLSA 200511-09
        http://www.gentoo.org/security/en/glsa/glsa-200511-09.xml

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200909-15.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@xxxxxxxxxx or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: PGP signature


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux