5.3
MEDIUM
CVE-2021-38165
Lynx SSL/TLS Client Certificate Disclosure Vulnerability
Description

Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data.

INFO

Published Date :

Aug. 7, 2021, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2021-38165 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-38165 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Lynx_project lynx

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Various patches for yiffOS packages. Mirror of https://git.yiffos.gay/Core/patches

Shell HTML

Updated: 2 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Sept. 20, 2021, 12:30 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-38165 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-38165 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VKNK7GQBJBUBMJVNKVC7RTCYWUYMFJQW/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K6PZF7JNTFCOJ62HXZG4Q2NEHSZ6IO2V/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7YMUHFJJWTZ6HBHTYXVDPNZINGGURHDW/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/VKNK7GQBJBUBMJVNKVC7RTCYWUYMFJQW/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/K6PZF7JNTFCOJ62HXZG4Q2NEHSZ6IO2V/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/7YMUHFJJWTZ6HBHTYXVDPNZINGGURHDW/
  • Modified Analysis by [email protected]

    Dec. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7YMUHFJJWTZ6HBHTYXVDPNZINGGURHDW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7YMUHFJJWTZ6HBHTYXVDPNZINGGURHDW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/K6PZF7JNTFCOJ62HXZG4Q2NEHSZ6IO2V/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/K6PZF7JNTFCOJ62HXZG4Q2NEHSZ6IO2V/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VKNK7GQBJBUBMJVNKVC7RTCYWUYMFJQW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VKNK7GQBJBUBMJVNKVC7RTCYWUYMFJQW/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 24, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7YMUHFJJWTZ6HBHTYXVDPNZINGGURHDW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/K6PZF7JNTFCOJ62HXZG4Q2NEHSZ6IO2V/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VKNK7GQBJBUBMJVNKVC7RTCYWUYMFJQW/ [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:P/I:N/A:N)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Aug. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/08/07/11 No Types Assigned http://www.openwall.com/lists/oss-security/2021/08/07/11 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/08/07/12 No Types Assigned http://www.openwall.com/lists/oss-security/2021/08/07/12 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/08/07/9 No Types Assigned http://www.openwall.com/lists/oss-security/2021/08/07/9 Mailing List, Third Party Advisory
    Changed Reference Type https://bugs.debian.org/991971 No Types Assigned https://bugs.debian.org/991971 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/w3c/libwww/blob/f010b4cc58d32f34b162f0084fe093f7097a61f0/Library/src/HTParse.c#L118 No Types Assigned https://github.com/w3c/libwww/blob/f010b4cc58d32f34b162f0084fe093f7097a61f0/Library/src/HTParse.c#L118 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/08/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/08/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://lynx.invisible-island.net/current/CHANGES.html No Types Assigned https://lynx.invisible-island.net/current/CHANGES.html Release Notes, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4953 No Types Assigned https://www.debian.org/security/2021/dsa-4953 Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/08/07/1 No Types Assigned https://www.openwall.com/lists/oss-security/2021/08/07/1 Mailing List, Third Party Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/08/07/11 No Types Assigned https://www.openwall.com/lists/oss-security/2021/08/07/11 Mailing List
    Added CWE NIST CWE-522
    Added CPE Configuration OR *cpe:2.3:a:lynx_project:lynx:*:*:*:*:*:*:*:* versions up to (including) 2.8.9
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 10, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4953 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/08/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/08/07/12 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/08/07/11 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 07, 2021

    Action Type Old Value New Value
    Changed Description HTParse in Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data or HTTP headers. Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data.
    Removed Reference https://www.openwall.com/lists/oss-security/2021/08/07/7 [No Types Assigned]
    Added Reference https://www.openwall.com/lists/oss-security/2021/08/07/11 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2021/08/07/9 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-38165 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} 0.18%

score

0.78562

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability