[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [Full-disclosure] [ GLSA 200701-27 ] ELinks: Arbitrary Samba
From:       Raphael Marichez <falco () gentoo ! org>
Date:       2007-01-31 21:49:43
Message-ID: 20070131214943.GE29873 () falco ! falcal ! net
[Download RAW message or body]

[Attachment #2 (multipart/signed)]


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200701-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: ELinks: Arbitrary Samba command execution
      Date: January 30, 2007
      Bugs: #155358
        ID: 200701-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

ELinks does not properly validate "smb://" URLs, making it vulnerable
to the execution of arbitrary Samba commands.

Background
==========

ELinks is a text mode web browser.

Affected packages
=================

    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  www-client/elinks      < 0.11.2                         >= 0.11.2

Description
===========

Teemu Salmela discovered an error in the validation code of "smb://"
URLs used by ELinks, the same issue as reported in GLSA 200612-16
concerning Links.

Impact
======

A remote attacker could entice a user to browse to a specially crafted
"smb://" URL and execute arbitrary Samba commands, which would allow
the overwriting of arbitrary local files or the upload or download of
arbitrary files. This vulnerability can be exploited only if
"smbclient" is installed on the victim's computer, which is provided by
the "samba" Gentoo package.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ELinks users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=www-client/elinks-0.11.2"

References
==========

  [ 1 ] CVE-2006-5925
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5925

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200701-27.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

[Attachment #5 (application/pgp-signature)]

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic