CVE Vulnerabilities

CVE-2017-1000083

Published: Sep 05, 2017 | Modified: Oct 03, 2019
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
7.1 IMPORTANT
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
Ubuntu
MEDIUM

backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a – command-line option substring, as demonstrated by a –checkpoint-action=exec=bash at the beginning of the filename.

Affected Software

Name Vendor Start Version End Version
Evince Gnome * 3.24.0 (including)
Red Hat Enterprise Linux 7 RedHat evince-0:3.22.1-5.2.el7_4 *
Atril Ubuntu upstream *
Atril Ubuntu xenial *
Atril Ubuntu yakkety *
Atril Ubuntu zesty *
Evince Ubuntu trusty *
Evince Ubuntu upstream *
Evince Ubuntu xenial *
Evince Ubuntu yakkety *
Evince Ubuntu zesty *

References