An update for lynx is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2021-1326 Final 1.0 1.0 2021-08-28 Initial 2021-08-28 2021-08-28 openEuler SA Tool V1.0 2021-08-28 lynx security update An update for lynx is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2. Lynx is a fully-featured World Wide Web (WWW) client for users running cursor-addressable, character-cell display devices such as vt100 terminals, vt100 emulators running on Windows 95/NT or Macintoshes, or any other character-cell display. It will display Hypertext Markup Language (HTML) documents containing links to files on the local system, as well as files on remote systems running http, gopher, ftp, wais, nntp, finger, or cso/ph/qi servers, and services accessible via logins to telnet, tn3270 or rlogin accounts. Current versions of Lynx run on Unix, VMS, Windows95 through Windows 8, 386DOS and OS/2 EMX. Security Fix(es): Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data.(CVE-2021-38165) An update for lynx is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP2. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High lynx https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1326 https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-38165 https://nvd.nist.gov/vuln/detail/CVE-2021-38165 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 lynx-2.8.9-6.oe1.aarch64.rpm lynx-debuginfo-2.8.9-6.oe1.aarch64.rpm lynx-debugsource-2.8.9-6.oe1.aarch64.rpm lynx-2.8.9-6.oe1.aarch64.rpm lynx-debuginfo-2.8.9-6.oe1.aarch64.rpm lynx-debugsource-2.8.9-6.oe1.aarch64.rpm lynx-help-2.8.9-6.oe1.noarch.rpm lynx-help-2.8.9-6.oe1.noarch.rpm lynx-2.8.9-6.oe1.src.rpm lynx-2.8.9-6.oe1.src.rpm lynx-debuginfo-2.8.9-6.oe1.x86_64.rpm lynx-2.8.9-6.oe1.x86_64.rpm lynx-debugsource-2.8.9-6.oe1.x86_64.rpm lynx-2.8.9-6.oe1.x86_64.rpm lynx-debugsource-2.8.9-6.oe1.x86_64.rpm lynx-debuginfo-2.8.9-6.oe1.x86_64.rpm Lynx through 2.8.9 mishandles the userinfo subcomponent of a URI, which allows remote attackers to discover cleartext credentials because they may appear in SNI data. 2021-08-28 CVE-2021-38165 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP2 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N lynx security update 2021-08-28 https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1326