Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2017-1000083: Important: evince security update (RHSA-2017:2388)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2017-1000083: Important: evince security update (RHSA-2017:2388)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
07/14/2017
Created
07/25/2018
Added
08/03/2017
Modified
03/03/2021

Description

backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--" command-line option substring, as demonstrated by a --checkpoint-action=exec=bash at the beginning of the filename.

Solution(s)

  • redhat-upgrade-evince
  • redhat-upgrade-evince-browser-plugin
  • redhat-upgrade-evince-debuginfo
  • redhat-upgrade-evince-devel
  • redhat-upgrade-evince-dvi
  • redhat-upgrade-evince-libs
  • redhat-upgrade-evince-nautilus

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;