CVE Vulnerabilities

CVE-2017-17520

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Published: Dec 14, 2017 | Modified: May 17, 2024
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu
MEDIUM

tools/url_handler.pl in TIN 2.4.1 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a third party has reported that this is intentional behavior, because the documentation states url_handler.pl was designed to work together with tin which only issues shell escaped absolute URLs.

Weakness

The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.

Affected Software

Name Vendor Start Version End Version
Tin Debian 2.4.1 (including) 2.4.1 (including)
Tin Ubuntu artful *
Tin Ubuntu bionic *
Tin Ubuntu cosmic *
Tin Ubuntu disco *
Tin Ubuntu eoan *
Tin Ubuntu groovy *
Tin Ubuntu hirsute *
Tin Ubuntu impish *
Tin Ubuntu kinetic *
Tin Ubuntu lunar *
Tin Ubuntu mantic *
Tin Ubuntu trusty *
Tin Ubuntu xenial *
Tin Ubuntu zesty *

Potential Mitigations

References