[RHSA-2005:839-01] Critical: lynx security update

bugzilla at redhat.com bugzilla at redhat.com
Sat Nov 12 01:12:43 UTC 2005


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Critical: lynx security update
Advisory ID:       RHSA-2005:839-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-839.html
Issue date:        2005-11-11
Updated on:        2005-11-11
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2005-2929
- ---------------------------------------------------------------------

1. Summary:

An updated lynx package that corrects a security flaw is now available.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

Lynx is a text-based Web browser.

An arbitrary command execute bug was found in the lynx "lynxcgi:" URI
handler. An attacker could create a web page redirecting to a malicious URL
which could execute arbitrary code as the user running lynx. The Common
Vulnerabilities and Exposures project assigned the name CVE-2005-2929 to
this issue.

Users should update to this erratum package, which contains a backported
patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

172972 - CVE-2005-2929 lynx arbitrary command execution


6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/lynx-2.8.4-18.1.2.src.rpm
bc22bfa2af84c0ce3ac1b938d2105c12  lynx-2.8.4-18.1.2.src.rpm

i386:
92ab1fc6ad32aff2b309bdf8c6bebb30  lynx-2.8.4-18.1.2.i386.rpm

ia64:
8b59050227539bd10f525689aee035cf  lynx-2.8.4-18.1.2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/lynx-2.8.4-18.1.2.src.rpm
bc22bfa2af84c0ce3ac1b938d2105c12  lynx-2.8.4-18.1.2.src.rpm

ia64:
8b59050227539bd10f525689aee035cf  lynx-2.8.4-18.1.2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/lynx-2.8.4-18.1.2.src.rpm
bc22bfa2af84c0ce3ac1b938d2105c12  lynx-2.8.4-18.1.2.src.rpm

i386:
92ab1fc6ad32aff2b309bdf8c6bebb30  lynx-2.8.4-18.1.2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/lynx-2.8.4-18.1.2.src.rpm
bc22bfa2af84c0ce3ac1b938d2105c12  lynx-2.8.4-18.1.2.src.rpm

i386:
92ab1fc6ad32aff2b309bdf8c6bebb30  lynx-2.8.4-18.1.2.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/lynx-2.8.5-11.2.src.rpm
577bcf60f5b5ccf503e8deee017f549f  lynx-2.8.5-11.2.src.rpm

i386:
5a834d80cc25f1727582f3b9f563a414  lynx-2.8.5-11.2.i386.rpm

ia64:
ef28b7c2b18882a7b560be97f6ae8560  lynx-2.8.5-11.2.ia64.rpm

ppc:
ca4425a684a26c2a4d8bd050a3d13dba  lynx-2.8.5-11.2.ppc.rpm

s390:
936342af3c5c168bdd6cd08342d36f1d  lynx-2.8.5-11.2.s390.rpm

s390x:
ec2fa46133feddb0d9c901a854643455  lynx-2.8.5-11.2.s390x.rpm

x86_64:
0b6242c2fcd0500fda167415def46d0a  lynx-2.8.5-11.2.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/lynx-2.8.5-11.2.src.rpm
577bcf60f5b5ccf503e8deee017f549f  lynx-2.8.5-11.2.src.rpm

i386:
5a834d80cc25f1727582f3b9f563a414  lynx-2.8.5-11.2.i386.rpm

x86_64:
0b6242c2fcd0500fda167415def46d0a  lynx-2.8.5-11.2.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/lynx-2.8.5-11.2.src.rpm
577bcf60f5b5ccf503e8deee017f549f  lynx-2.8.5-11.2.src.rpm

i386:
5a834d80cc25f1727582f3b9f563a414  lynx-2.8.5-11.2.i386.rpm

ia64:
ef28b7c2b18882a7b560be97f6ae8560  lynx-2.8.5-11.2.ia64.rpm

x86_64:
0b6242c2fcd0500fda167415def46d0a  lynx-2.8.5-11.2.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/lynx-2.8.5-11.2.src.rpm
577bcf60f5b5ccf503e8deee017f549f  lynx-2.8.5-11.2.src.rpm

i386:
5a834d80cc25f1727582f3b9f563a414  lynx-2.8.5-11.2.i386.rpm

ia64:
ef28b7c2b18882a7b560be97f6ae8560  lynx-2.8.5-11.2.ia64.rpm

x86_64:
0b6242c2fcd0500fda167415def46d0a  lynx-2.8.5-11.2.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/lynx-2.8.5-18.2.src.rpm
b313e1461e8cf908c456c729fa3c06d9  lynx-2.8.5-18.2.src.rpm

i386:
5582f24c41bba43315714ad2c587270d  lynx-2.8.5-18.2.i386.rpm

ia64:
402ab10ac0c79e7e82ef101cd8ffd6a4  lynx-2.8.5-18.2.ia64.rpm

ppc:
6566764ce7d22dcdfcb8adff4dd12c04  lynx-2.8.5-18.2.ppc.rpm

s390:
9fa86f3a2f0858e62a6a4868afe82aec  lynx-2.8.5-18.2.s390.rpm

s390x:
cc810119aa66d52aff3470069cfc941d  lynx-2.8.5-18.2.s390x.rpm

x86_64:
c2502b5ba9fe8d060755826407b9d7d7  lynx-2.8.5-18.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/lynx-2.8.5-18.2.src.rpm
b313e1461e8cf908c456c729fa3c06d9  lynx-2.8.5-18.2.src.rpm

i386:
5582f24c41bba43315714ad2c587270d  lynx-2.8.5-18.2.i386.rpm

x86_64:
c2502b5ba9fe8d060755826407b9d7d7  lynx-2.8.5-18.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/lynx-2.8.5-18.2.src.rpm
b313e1461e8cf908c456c729fa3c06d9  lynx-2.8.5-18.2.src.rpm

i386:
5582f24c41bba43315714ad2c587270d  lynx-2.8.5-18.2.i386.rpm

ia64:
402ab10ac0c79e7e82ef101cd8ffd6a4  lynx-2.8.5-18.2.ia64.rpm

x86_64:
c2502b5ba9fe8d060755826407b9d7d7  lynx-2.8.5-18.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/lynx-2.8.5-18.2.src.rpm
b313e1461e8cf908c456c729fa3c06d9  lynx-2.8.5-18.2.src.rpm

i386:
5582f24c41bba43315714ad2c587270d  lynx-2.8.5-18.2.i386.rpm

ia64:
402ab10ac0c79e7e82ef101cd8ffd6a4  lynx-2.8.5-18.2.ia64.rpm

x86_64:
c2502b5ba9fe8d060755826407b9d7d7  lynx-2.8.5-18.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2929

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFDdUGGXlSAg2UNWIIRAgg+AJ94gink4CJsfNz18AUqFu3mHvyyAACgs3SO
alR/Zo/JjtJKs6nvrLl9JUA=
=Mb8M
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list