Vulnerability Name: | CVE-2005-2968 (CCN-22366) | ||||||||||||||||||||||||
Assigned: | 2005-09-06 | ||||||||||||||||||||||||
Published: | 2005-09-06 | ||||||||||||||||||||||||
Updated: | 2017-10-11 | ||||||||||||||||||||||||
Summary: | Firefox 1.0.6 and Mozilla 1.7.10 allows attackers to execute arbitrary commands via shell metacharacters in a URL that is provided to the browser on the command line, which is sent unfiltered to bash. | ||||||||||||||||||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-Other | ||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||
References: | Source: SCO Type: UNKNOWN SCOSA-2005.49 Source: MITRE Type: CNA CVE-2005-2968 Source: CCN Type: RHSA-2005-785 firefox security update Source: CCN Type: RHSA-2005-791 thunderbird security update Source: CCN Type: SA16869 Firefox Command Line URL Shell Command Injection Source: SECUNIA Type: Patch, Vendor Advisory 16869 Source: SECUNIA Type: UNKNOWN 17042 Source: SECUNIA Type: UNKNOWN 17090 Source: SECUNIA Type: UNKNOWN 17149 Source: SECUNIA Type: UNKNOWN 17263 Source: SECUNIA Type: UNKNOWN 17284 Source: CCN Type: CIAC INFORMATION BULLETIN P-310 Firefox Security Update Source: DEBIAN Type: UNKNOWN DSA-866 Source: DEBIAN Type: UNKNOWN DSA-868 Source: DEBIAN Type: DSA-866 mozilla -- several vulnerabilities Source: DEBIAN Type: DSA-868 mozilla-thunderbird -- several vulnerabilities Source: CCN Type: US-CERT VU#914681 Mozilla Firefox fails to properly sanitize user-supplied URIs via shell script Source: CERT-VN Type: US Government Resource VU#914681 Source: MANDRIVA Type: UNKNOWN MDKSA-2005:174 Source: CCN Type: Mozilla Firefox Download Web page Firefox - Rediscover the web Source: CCN Type: Mozilla Thunderbird Web page Thunderbird - Reclaim Your Inbox Source: CONFIRM Type: UNKNOWN http://www.mozilla.org/security/announce/mfsa2005-58.html Source: CCN Type: MFSA 2005-59 Command-line handling on Linux allows shell execution Source: REDHAT Type: UNKNOWN RHSA-2005:785 Source: REDHAT Type: UNKNOWN RHSA-2005:791 Source: BID Type: UNKNOWN 14888 Source: CCN Type: BID-14888 Mozilla Browser/Firefox Arbitrary Command Execution Vulnerability Source: BID Type: UNKNOWN 15495 Source: CCN Type: BID-15495 SCO OpenServer Release 5.0.7 Maintenance Pack 4 Released - Multiple Vulnerabilities Fixed Source: CCN Type: USN-186-1 Mozilla and Firefox vulnerabilities Source: UBUNTU Type: UNKNOWN USN-186-1 Source: CCN Type: USN-186-2 Ubuntu 4.10 packages for USN-186-1 Firefox security update Source: UBUNTU Type: UNKNOWN USN-186-2 Source: CCN Type: USN-200-1 Thunderbird vulnerabilities Source: UBUNTU Type: UNKNOWN USN-200-1 Source: VUPEN Type: UNKNOWN ADV-2005-1794 Source: VUPEN Type: UNKNOWN ADV-2005-1824 Source: CCN Type: Bugzilla Bug 307185 URLs passed on the command line are parsed by the shell (bash). Source: CONFIRM Type: Patch, Vendor Advisory https://bugzilla.mozilla.org/show_bug.cgi?id=307185 Source: XF Type: UNKNOWN mozilla-shell-command-line-execution(22366) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:11105 | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |