CVE-2018-10895

qutebrowser before version 1.4.1 is vulnerable to a cross-site request forgery flaw that allows websites to access 'qute://*' URLs. A malicious website could exploit this to load a 'qute://settings/set' URL, which then sets 'editor.command' to a bash script, resulting in arbitrary code execution.
References
Link Resource
http://www.openwall.com/lists/oss-security/2018/07/11/7 Mitigation Mailing List Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10895 Issue Tracking Patch Third Party Advisory
https://github.com/qutebrowser/qutebrowser/commit/43e58ac865ff862c2008c510fc5f7627e10b4660 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:qutebrowser:qutebrowser:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-12 12:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-10895

Mitre link : CVE-2018-10895

CVE.ORG link : CVE-2018-10895


JSON object : View

Products Affected

qutebrowser

  • qutebrowser
CWE
CWE-352

Cross-Site Request Forgery (CSRF)