CVE-2017-18266

The open_envvar function in xdg-open in xdg-utils before 1.1.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, as demonstrated by %s in this environment variable.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freedesktop:xdg-utils:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2018-05-10 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-18266

Mitre link : CVE-2017-18266

CVE.ORG link : CVE-2017-18266


JSON object : View

Products Affected

freedesktop

  • xdg-utils

canonical

  • ubuntu_linux

debian

  • debian_linux
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')