CVE-2017-17520

tools/url_handler.pl in TIN 2.4.1 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a third party has reported that this is intentional behavior, because the documentation states "url_handler.pl was designed to work together with tin which only issues shell escaped absolute URLs.
References
Link Resource
https://security-tracker.debian.org/tracker/CVE-2017-17520 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:debian:tin:2.4.1:*:*:*:*:*:*:*

History

07 Nov 2023, 02:41

Type Values Removed Values Added
Summary ** DISPUTED ** tools/url_handler.pl in TIN 2.4.1 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a third party has reported that this is intentional behavior, because the documentation states "url_handler.pl was designed to work together with tin which only issues shell escaped absolute URLs." tools/url_handler.pl in TIN 2.4.1 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a third party has reported that this is intentional behavior, because the documentation states "url_handler.pl was designed to work together with tin which only issues shell escaped absolute URLs.

Information

Published : 2017-12-14 16:29

Updated : 2024-04-11 00:57


NVD link : CVE-2017-17520

Mitre link : CVE-2017-17520

CVE.ORG link : CVE-2017-17520


JSON object : View

Products Affected

debian

  • tin
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')