Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-1000083

Publication date 13 July 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--" command-line option substring, as demonstrated by a --checkpoint-action=exec=bash at the beginning of the filename.

From the Ubuntu Security Team

Felix Wilhelm discovered that Evince did not safely invoke tar when handling tar comic book (cbt) files. An attacker could use this to construct a malicious comic book format file that, when opened in Evince, executes arbitrary code.

Read the notes from the security team

Status

Package Ubuntu Release Status
atril 17.10 artful
Not affected
17.04 zesty Ignored
16.10 yakkety Ignored
16.04 LTS xenial
Fixed 1.12.2-1ubuntu0.2
14.04 LTS trusty Not in release
evince 17.10 artful
Not affected
17.04 zesty
Fixed 3.24.0-0ubuntu1.1
16.10 yakkety
Fixed 3.22.0-0ubuntu1.1
16.04 LTS xenial
Fixed 3.18.2-1ubuntu4.1
14.04 LTS trusty
Fixed 3.10.3-0ubuntu10.3

Notes


sbeattie

upstream evince in git has switched to using libarchive The fix for this issue disables CBT support, as tar offers to many opportunities to invoke commands and CBT is a rarely used comic book format.

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references