Rapid7 Vulnerability & Exploit Database

Evince CBT File Command Injection

Back to Search

Evince CBT File Command Injection

Disclosed
07/13/2017
Created
03/19/2019

Description

This module exploits a command injection vulnerability in Evince before version 3.24.1 when opening comic book `.cbt` files. Some file manager software, such as Nautilus and Atril, may allow automatic exploitation without user interaction due to thumbnailer preview functionality. Note that limited space is available for the payload (<256 bytes). Reverse Bash and Reverse Netcat payloads should be sufficiently small. This module has been tested successfully on evince versions: 3.4.0-3.1 + nautilus 3.4.2-1+build1 on Kali 1.0.6; 3.18.2-1ubuntu4.3 + atril 1.12.2-1ubuntu0.3 on Ubuntu 16.04.

Author(s)

  • Felix Wilhelm
  • Sebastian Krahmer
  • Matlink
  • bcoles <bcoles@gmail.com>

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/fileformat/evince_cbt_cmd_injection
msf exploit(evince_cbt_cmd_injection) > show targets
    ...targets...
msf exploit(evince_cbt_cmd_injection) > set TARGET < target-id >
msf exploit(evince_cbt_cmd_injection) > show options
    ...show and set options...
msf exploit(evince_cbt_cmd_injection) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;