Lucene search

K
mozillaMozilla FoundationMFSA2007-27
HistoryJul 30, 2007 - 12:00 a.m.

Unescaped URIs passed to external programs — Mozilla

2007-07-3000:00:00
Mozilla Foundation
www.mozilla.org
14

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.957 High

EPSS

Percentile

99.4%

Jesper Johansson pointed out that Mozilla did not percent-encode spaces and double-quotes in URIs handed off to external programs for handling, which can cause the receiving program to mistakenly interpret a single URI as multiple arguments. The danger depends on the arguments supported by the specific receiving program, though at the very least we know Firefox (and Thunderbird) 2.0.0.4 and older could be used to run arbitrary script (see MFSA 2007-23). The vast majority of programs do not have dangerous arguments, though many could still be made to do something unexpected.

Affected configurations

Vulners
Node
mozillafirefoxRange<2.0.0.6
OR
mozillaseamonkeyRange<1.1.4
OR
mozillathunderbirdRange<1.5.0.13
OR
mozillathunderbirdRange<2.0.0.6

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.957 High

EPSS

Percentile

99.4%