13 results (0.009 seconds)

CVSS: 5.3EPSS: 0%CPEs: 6EXPL: 0

Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data. HTParse en Lynx versiones hasta 2.8.9, maneja inapropiadamente el subcomponente userinfo de un URI, que permite a atacantes remotos descubrir credenciales en texto sin cifrar porque pueden aparecer en los datos SNI o en los encabezados HTTP A flaw was found in the way lynx parsed URLs with userinfo part containing authentication credentials. These credentials were included in the Server Name Indication (SNI) TLS extension data and sent unencrypted during the TLS connection handshake. This could lead to exposure of authentication credentials to attackers able to eavesdrop on network connection between the lynx browser and the server. • http://www.openwall.com/lists/oss-security/2021/08/07/11 http://www.openwall.com/lists/oss-security/2021/08/07/12 http://www.openwall.com/lists/oss-security/2021/08/07/9 https://bugs.debian.org/991971 https://github.com/w3c/libwww/blob/f010b4cc58d32f34b162f0084fe093f7097a61f0/Library/src/HTParse.c#L118 https://lists.debian.org/debian-lts-announce/2021/08/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7YMUHFJJWTZ6HBHTYXVDPNZINGGURHDW • CWE-522: Insufficiently Protected Credentials •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 3

The lynx gem before 1.0.0 for Ruby places the configured password on command lines, which allows local users to obtain sensitive information by listing processes. El GEM de lynx versión anterior a 1.0.0 para Ruby fija la contraseña configurada en las líneas de comando, lo que permite a los usuarios locales obtener información confidencial mediante procesos de listado. • http://www.openwall.com/lists/oss-security/2014/07/07/23 http://www.openwall.com/lists/oss-security/2014/07/17/5 http://www.vapid.dhs.org/advisories/lynx-0.2.0.html https://github.com/panthomakos/lynx/issues/3 • CWE-255: Credentials Management Errors •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Lynx before 2.8.9dev.16 is vulnerable to a use after free in the HTML parser resulting in memory disclosure, because HTML_put_string() can append a chunk onto itself. Lynx en versiones anteriores a la 2.8.9dev.16 es vulnerable a un uso de memoria previamente liberada en el analizador HTML, lo que resulta en una fuga de información, ya que HTML_put_string() puede acoplarse un fragmento de información (chunk). • http://lynx.invisible-island.net/current/CHANGES.html http://www.securityfocus.com/bid/102180 https://github.com/ThomasDickey/lynx-snapshots/commit/280a61b300a1614f6037efc0902ff7ecf17146e9 https://lists.debian.org/debian-lts-announce/2017/11/msg00021.html • CWE-416: Use After Free •

CVSS: 6.8EPSS: 5%CPEs: 4EXPL: 0

Heap-based buffer overflow in the convert_to_idna function in WWW/Library/Implementation/HTParse.c in Lynx 2.8.8dev.1 through 2.8.8dev.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a malformed URL containing a % (percent) character in the domain name. Desbordamiento de búfer basado en la memoria dinámica en la función convert_to_idna en WWW/Library/Implementation/HTParse.c en Lynx v2.8.8dev.1 hasta v2.8.8dev.4 permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) o posilemete ejecutar código de su elección a través de una URL mal formada qye contiene un caracter % (porcentaje) en el nombre de dominio. • http://marc.info/?l=oss-security&m=128151768510564&w=2 http://marc.info/?l=oss-security&m=128152412221677&w=2 http://www.ubuntu.com/usn/USN-1642-1 http://www.vupen.com/english/advisories/2010/2042 https://bugs.launchpad.net/ubuntu/+source/lynx-cur/+bug/613254 https://exchange.xforce.ibmcloud.com/vulnerabilities/61007 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.6EPSS: 0%CPEs: 179EXPL: 1

Untrusted search path vulnerability in Lynx before 2.8.6rel.4 allows local users to execute arbitrary code via malicious (1) .mailcap and (2) mime.types files in the current working directory. Vulnerabilidad de ruta de búsqueda no confiable en Lynx anterior a 2.8.6rel.4; permite a usuarios locales ejecutar código de su elección a través de los ficheros maliciosos (1) .mailcap y (2) mime.types en el directorio de trabajo actual. • https://www.exploit-db.com/exploits/32530 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=396949 http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00004.html http://secunia.com/advisories/32407 http://secunia.com/advisories/32416 http://secunia.com/advisories/33568 http://www.mandriva.com/security/advisories?name=MDVSA-2008:217 http://www.openwall.com/lists/oss-security/2008/10/25/3 http://www.redhat.com/support/errata/RHSA-2008-0965.html http://www.sec •