4.3
CVSSv2

CVE-2007-3670

Published: 10/07/2007 Updated: 23/07/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Argument injection vulnerability in Microsoft Internet Explorer, when running on systems with Firefox installed and certain URIs registered, allows remote malicious users to conduct cross-browser scripting attacks and execute arbitrary commands via shell metacharacters in a (1) FirefoxURL or (2) FirefoxHTML URI, which are inserted into the command line that is created when invoking firefox.exe. NOTE: it has been debated as to whether the issue is in Internet Explorer or Firefox. As of 20070711, it is CVE's opinion that IE appears to be failing to properly delimit the URL argument when invoking Firefox, and this issue could arise with other protocol handlers in IE as well. However, Mozilla has stated that it will address the issue with a "defense in depth" fix that will "prevent IE from sending Firefox malicious data."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft internet explorer 6

microsoft internet explorer 7.0

mozilla firefox

Vendor Advisories

Debian Bug report logs - #444010 CVE-2007-3734 Multiple unspecified vulnerabilities Package: icedove; Maintainer for icedove is Carsten Schoenert <cschoenert@t-onlinede>; Source for icedove is src:thunderbird (PTS, buildd, popcon) Reported by: Nico Golde <nion@debianorg> Date: Tue, 25 Sep 2007 12:39:01 UTC Severi ...
Various flaws were discovered in the layout and JavaScript engines By tricking a user into opening a malicious email, an attacker could execute arbitrary code with the user’s privileges Please note that JavaScript is disabled by default for emails, and it is not recommended to enable it (CVE-2007-3734, CVE-2007-3735, CVE-2007-3844) ...
Mozilla Foundation Security Advisory 2007-40 Upgraded Thunderbird 15013 missing fix for MFSA 2007-23 Announced December 19, 2007 Reporter Stephen Donner Impact Critical Products Thunderbird Fixed in ...
Mozilla Foundation Security Advisory 2007-23 Remote code execution by launching Firefox from Internet Explorer Announced July 17, 2007 Reporter Greg MacManus and Billy Rios Impact Critical Products Firefox, SeaMonkey, Thunder ...

Exploits

source: wwwsecurityfocuscom/bid/24837/info Microsoft Internet Explorer, Mozilla Firefox and Netscape Navigator are prone to a vulnerability that lets attackers inject commands through the 'firefoxurl' and 'navigatorurl' protocol handlers Exploiting these issues allows remote attackers to pass and execute arbitrary commands and arguments ...
EA Origin versions prior to 10538 suffer from a remote code execution vulnerability ...

References

CWE-79http://larholm.com/2007/07/10/internet-explorer-0day-exploit/http://www.xs-sniper.com/sniperscope/IE-Pwns-Firefox.htmlhttp://www.securityfocus.com/bid/24837http://secunia.com/advisories/25984http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=565http://blog.mozilla.com/security/2007/07/10/security-issue-in-url-protocol-handling-on-windows/http://msinfluentials.com/blogs/jesper/archive/2007/07/10/blocking-the-firefox-gt-ie-0-day.aspxhttp://www.theregister.co.uk/2007/07/11/ie_firefox_vuln/http://www.virusbtn.com/news/virus_news/2007/07_11.xmlhttp://www.mozilla.org/security/announce/2007/mfsa2007-23.htmlftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txthttp://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.htmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:152http://www.novell.com/linux/security/advisories/2007_49_mozilla.htmlhttp://www.ubuntu.com/usn/usn-503-1http://www.us-cert.gov/cas/techalerts/TA07-199A.htmlhttp://www.kb.cert.org/vuls/id/358017http://www.securitytracker.com/id?1018351http://www.securitytracker.com/id?1018360http://secunia.com/advisories/26096http://secunia.com/advisories/26149http://secunia.com/advisories/26216http://secunia.com/advisories/26204http://secunia.com/advisories/26271http://secunia.com/advisories/26258http://secunia.com/advisories/26572http://www.mozilla.org/security/announce/2007/mfsa2007-40.htmlhttp://secunia.com/advisories/28179http://secunia.com/advisories/28363http://www.vupen.com/english/advisories/2007/4272http://www.vupen.com/english/advisories/2007/2473http://www.vupen.com/english/advisories/2007/2565http://www.vupen.com/english/advisories/2008/0082http://osvdb.org/38017http://archives.neohapsis.com/archives/fulldisclosure/2007-07/0160.htmlhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742https://exchange.xforce.ibmcloud.com/vulnerabilities/35346http://www.securityfocus.com/archive/1/473276/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=444010https://usn.ubuntu.com/503-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/30285/https://www.kb.cert.org/vuls/id/358017