Skip to content

Arbitrary command execution on Windows via qutebrowserurl: URL handler

High severity GitHub Reviewed Published Oct 21, 2021 in qutebrowser/qutebrowser • Updated Feb 1, 2023

Package

pip qutebrowser (pip)

Affected versions

>= 1.7.0, < 2.4.0

Patched versions

2.4.0

Description

Impact

Starting with qutebrowser v1.7.0, the Windows installer for qutebrowser registers it as a handler for certain URL schemes. With some applications such as Outlook Desktop, opening a specially crafted URL can lead to argument injection, allowing execution of qutebrowser commands, which in turn allows arbitrary code execution via commands such as :spawn or :debug-pyeval.

Only Windows installs where qutebrowser is registered as URL handler are affected. It does not have to be set as default browser for the exploit to work.

Patches

The issue has been fixed in qutebrowser v2.4.0 in commit 8f46ba3f6dc7b18375f7aa63c48a1fe461190430.

The fix also adds additional hardening for potential similar issues on Linux (by adding the new --untrusted-args flag to the .desktop file), though no such vulnerabilities are known.

Backported patches for older versions are available, but no further releases are planned:

  • v1.7.x: d1ceaab
  • v1.8.x: ca7155d
  • v1.9.x: 157d871
  • v1.10.x: 94a6125
  • v1.11.x: 10acfbb
  • v1.12.x: 363a18f
  • v1.13.x: 410f262
  • v1.14.x: e4f4d93
  • v2.0.x: 15a1654
  • v2.1.x: 509ddf2
  • v2.2.x: 03dcba5
  • v2.3.x: 00a694c

(commits are referring to qutebrowser/qutebrowser on GitHub)

Workarounds

Remove qutebrowser from the default browser settings entirely, so that it does not handle any kind of URLs. Make sure to remove all handlers, including an (accidental) qutebrowserURL handler, e.g. using NirSoft URLProtocolView.

Timeline

2021-10-15: Issue reported via [email protected] by Ping Fan (Zetta) Ke of Valkyrie-X Security Research Group (VXRL)
2021-10-15: Issue confirmed by @The-Compiler (lead developer), author of installer (@bitraid) contacted for help/review
2021-10-15: CVE assigned by GitHub
2021-10-15 to 2021-10-17: Fix developed
2021-10-17: Additional core developer (@toofar) contacted for help/review
2021-10-21: v2.4.0 released containing the fix
2021-10-21: Advisory and fix published

References

See the commit message for additional information and references to various similar issues in other projects.

Acknowledgements

Thanks to Ping Fan (Zetta) Ke of Valkyrie-X Security Research Group (VXRL/@vxresearch) for finding and responsibly disclosing this issue.

Contact

If you have any questions or comments about this advisory, please email [email protected].

References

@The-Compiler The-Compiler published to qutebrowser/qutebrowser Oct 21, 2021
Published by the National Vulnerability Database Oct 21, 2021
Reviewed Oct 21, 2021
Published to the GitHub Advisory Database Oct 22, 2021
Last updated Feb 1, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS score

0.280%
(69th percentile)

CVE ID

CVE-2021-41146

GHSA ID

GHSA-vw27-fwjf-5qxm
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.