CVE-2021-38165

Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lynx_project:lynx:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

07 Nov 2023, 03:37

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K6PZF7JNTFCOJ62HXZG4Q2NEHSZ6IO2V/', 'name': 'FEDORA-2021-232161e4d5', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7YMUHFJJWTZ6HBHTYXVDPNZINGGURHDW/', 'name': 'FEDORA-2021-57287bd052', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKNK7GQBJBUBMJVNKVC7RTCYWUYMFJQW/', 'name': 'FEDORA-2021-f59bda7d94', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VKNK7GQBJBUBMJVNKVC7RTCYWUYMFJQW/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7YMUHFJJWTZ6HBHTYXVDPNZINGGURHDW/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K6PZF7JNTFCOJ62HXZG4Q2NEHSZ6IO2V/ -

02 Dec 2021, 20:37

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKNK7GQBJBUBMJVNKVC7RTCYWUYMFJQW/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKNK7GQBJBUBMJVNKVC7RTCYWUYMFJQW/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K6PZF7JNTFCOJ62HXZG4Q2NEHSZ6IO2V/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K6PZF7JNTFCOJ62HXZG4Q2NEHSZ6IO2V/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7YMUHFJJWTZ6HBHTYXVDPNZINGGURHDW/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7YMUHFJJWTZ6HBHTYXVDPNZINGGURHDW/ - Mailing List, Third Party Advisory

24 Sep 2021, 23:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7YMUHFJJWTZ6HBHTYXVDPNZINGGURHDW/ -

20 Sep 2021, 15:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K6PZF7JNTFCOJ62HXZG4Q2NEHSZ6IO2V/ -

08 Sep 2021, 17:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKNK7GQBJBUBMJVNKVC7RTCYWUYMFJQW/ -

24 Aug 2021, 16:35

Type Values Removed Values Added
CVSS v2 : 5.0
v3 : 7.5
v2 : 2.6
v3 : 5.3

14 Aug 2021, 15:40

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4953 - Third Party Advisory
References (MISC) https://lynx.invisible-island.net/current/CHANGES.html - (MISC) https://lynx.invisible-island.net/current/CHANGES.html - Release Notes, Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2021/08/07/11 - (MISC) https://www.openwall.com/lists/oss-security/2021/08/07/11 - Mailing List
References (MISC) https://bugs.debian.org/991971 - (MISC) https://bugs.debian.org/991971 - Issue Tracking, Third Party Advisory
References (MISC) https://github.com/w3c/libwww/blob/f010b4cc58d32f34b162f0084fe093f7097a61f0/Library/src/HTParse.c#L118 - (MISC) https://github.com/w3c/libwww/blob/f010b4cc58d32f34b162f0084fe093f7097a61f0/Library/src/HTParse.c#L118 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/08/07/12 - (MLIST) http://www.openwall.com/lists/oss-security/2021/08/07/12 - Mailing List, Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2021/08/07/1 - (MISC) https://www.openwall.com/lists/oss-security/2021/08/07/1 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/08/07/9 - (MLIST) http://www.openwall.com/lists/oss-security/2021/08/07/9 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/08/07/11 - (MLIST) http://www.openwall.com/lists/oss-security/2021/08/07/11 - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00010.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00010.html - Mailing List, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-522
CPE cpe:2.3:a:lynx_project:lynx:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

10 Aug 2021, 11:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00010.html -

09 Aug 2021, 18:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/08/07/12 -
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/08/07/11 -

08 Aug 2021, 00:15

Type Values Removed Values Added
References
  • {'url': 'https://www.openwall.com/lists/oss-security/2021/08/07/7', 'name': 'https://www.openwall.com/lists/oss-security/2021/08/07/7', 'tags': [], 'refsource': 'MISC'}
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/08/07/9 -
  • (MISC) https://www.openwall.com/lists/oss-security/2021/08/07/11 -

07 Aug 2021, 21:15

Type Values Removed Values Added
Summary HTParse in Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data or HTTP headers. Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data.

07 Aug 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-07 18:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-38165

Mitre link : CVE-2021-38165

CVE.ORG link : CVE-2021-38165


JSON object : View

Products Affected

fedoraproject

  • fedora

lynx_project

  • lynx

debian

  • debian_linux
CWE
CWE-522

Insufficiently Protected Credentials