Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-1000083
HistoryJul 13, 2017 - 12:00 a.m.

CVE-2017-1000083

2017-07-1300:00:00
ubuntu.com
ubuntu.com
6

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.142 Low

EPSS

Percentile

95.7%

backend/comics/comics-document.c (aka the comic book backend) in GNOME
Evince before 3.24.1 allows remote attackers to execute arbitrary commands
via a .cbt file that is a TAR archive containing a filename beginning with
a “–” command-line option substring, as demonstrated by a
–checkpoint-action=exec=bash at the beginning of the filename.

Bugs

Notes

Author Note
sbeattie upstream evince in git has switched to using libarchive The fix for this issue disables CBT support, as tar offers to many opportunities to invoke commands and CBT is a rarely used comic book format.
OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchatril< 1.12.2-1ubuntu0.2UNKNOWN
ubuntu14.04noarchevince< 3.10.3-0ubuntu10.3UNKNOWN
ubuntu16.04noarchevince< 3.18.2-1ubuntu4.1UNKNOWN
ubuntu16.10noarchevince< 3.22.0-0ubuntu1.1UNKNOWN
ubuntu17.04noarchevince< 3.24.0-0ubuntu1.1UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.142 Low

EPSS

Percentile

95.7%