Vulnerability CVE-2017-1000083


Published: 2017-09-05

Description:
backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--" command-line option substring, as demonstrated by a --checkpoint-action=exec=bash at the beginning of the filename.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Evince CBT File Command Injection
FX
07.02.2019

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server aus 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux server tus 
Redhat -> Enterprise linux workstation 
Gnome -> Evince 
Debian -> Debian linux 

 References:
http://seclists.org/oss-sec/2017/q3/128
http://www.debian.org/security/2017/dsa-3911
http://www.securityfocus.com/bid/99597
https://access.redhat.com/errata/RHSA-2017:2388
https://bugzilla.gnome.org/show_bug.cgi?id=784630
https://github.com/GNOME/evince/commit/717df38fd8509bf883b70d680c9b1b3cf36732ee
https://www.exploit-db.com/exploits/45824/
https://www.exploit-db.com/exploits/46341/

Copyright 2024, cxsecurity.com

 

Back to Top