CVE-2018-10992

lilypond-invoke-editor in LilyPond 2.19.80 does not validate strings before launching the program specified by the BROWSER environment variable, which allows remote attackers to conduct argument-injection attacks via a crafted URL, as demonstrated by a --proxy-pac-file argument, because the GNU Guile code uses the system Scheme procedure instead of the system* Scheme procedure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-17523.
References
Link Resource
https://bugs.debian.org/898373 Issue Tracking Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:lilypond:lilypond:2.19.80:*:*:*:*:*:*:*

Information

Published : 2018-05-11 10:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-10992

Mitre link : CVE-2018-10992

Products Affected
No products.
CWE