CVE-2021-38165

NameCVE-2021-38165
DescriptionLynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2736-1, DSA-4953-1
Debian Bugs991971

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
lynx (PTS)buster, buster (security)2.8.9rel.1-3+deb10u1fixed
bullseye (security), bullseye2.9.0dev.6-3~deb11u1fixed
bookworm2.9.0dev.12-1fixed
sid, trixie2.9.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
lynxsourceexperimental2.9.0dev.9-1
lynxsourcestretch2.8.9dev11-1+deb9u1DLA-2736-1
lynxsourcebuster2.8.9rel.1-3+deb10u1DSA-4953-1
lynxsourcebullseye2.9.0dev.6-3~deb11u1
lynxsource(unstable)2.9.0dev.6-3991971

Notes

https://lists.nongnu.org/archive/html/lynx-dev/2021-08/msg00002.html
https://lynx.invisible-island.net/current/CHANGES.html#v2.9.0dev.9
https://invisible-mirror.net/archives/lynx/patches/lynx2.9.0dev.9.patch.gz

Search for package or bug name: Reporting problems