UBUNTU-CVE-2017-1000083

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2017-1000083
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2017/UBUNTU-CVE-2017-1000083.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2017-1000083
Related
Published
2017-07-13T12:00:00Z
Modified
2017-07-13T12:00:00Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--" command-line option substring, as demonstrated by a --checkpoint-action=exec=bash at the beginning of the filename.

References

Affected packages

Ubuntu:14.04:LTS / evince

Package

Name
evince
Purl
pkg:deb/ubuntu/evince@3.10.3-0ubuntu10.3?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.10.3-0ubuntu10.3

Affected versions

3.*

3.10.0-0ubuntu2
3.10.0-0ubuntu3
3.10.2-0ubuntu1
3.10.3-0ubuntu1
3.10.3-0ubuntu2
3.10.3-0ubuntu3
3.10.3-0ubuntu4
3.10.3-0ubuntu5
3.10.3-0ubuntu6
3.10.3-0ubuntu7
3.10.3-0ubuntu8
3.10.3-0ubuntu9
3.10.3-0ubuntu10
3.10.3-0ubuntu10.1
3.10.3-0ubuntu10.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "evince-dbg": "3.10.3-0ubuntu10.3",
            "libevince-dev-dbgsym": "3.10.3-0ubuntu10.3",
            "libevince-dev": "3.10.3-0ubuntu10.3",
            "evince-gtk": "3.10.3-0ubuntu10.3",
            "evince-common": "3.10.3-0ubuntu10.3",
            "libevview3-3": "3.10.3-0ubuntu10.3",
            "gir1.2-evince-3.0": "3.10.3-0ubuntu10.3",
            "evince-dbgsym": "3.10.3-0ubuntu10.3",
            "evince": "3.10.3-0ubuntu10.3",
            "libevview3-3-dbgsym": "3.10.3-0ubuntu10.3",
            "gir1.2-evince-3.0-dbgsym": "3.10.3-0ubuntu10.3",
            "libevdocument3-4": "3.10.3-0ubuntu10.3",
            "libevdocument3-4-dbgsym": "3.10.3-0ubuntu10.3",
            "evince-gtk-dbgsym": "3.10.3-0ubuntu10.3"
        }
    ]
}

Ubuntu:16.04:LTS / atril

Package

Name
atril
Purl
pkg:deb/ubuntu/atril@1.12.2-1ubuntu0.2?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.2-1ubuntu0.2

Affected versions

1.*

1.10.2+repack1-1
1.12.2-1
1.12.2-1ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "libatrildocument3": "1.12.2-1ubuntu0.2",
            "atril-dbg": "1.12.2-1ubuntu0.2",
            "atril-dbgsym": "1.12.2-1ubuntu0.2",
            "atril-common": "1.12.2-1ubuntu0.2",
            "libatrilview3": "1.12.2-1ubuntu0.2",
            "libatrilview3-dbgsym": "1.12.2-1ubuntu0.2",
            "libatrilview3-dbg": "1.12.2-1ubuntu0.2",
            "gir1.2-atril": "1.12.2-1ubuntu0.2",
            "atril": "1.12.2-1ubuntu0.2",
            "libatrildocument3-dbgsym": "1.12.2-1ubuntu0.2",
            "libatrildocument-dev": "1.12.2-1ubuntu0.2",
            "libatrildocument3-dbg": "1.12.2-1ubuntu0.2",
            "libatrilview-dev": "1.12.2-1ubuntu0.2"
        }
    ]
}

Ubuntu:16.04:LTS / evince

Package

Name
evince
Purl
pkg:deb/ubuntu/evince@3.18.2-1ubuntu4.1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.18.2-1ubuntu4.1

Affected versions

3.*

3.16.1-0ubuntu1
3.18.1-1ubuntu1
3.18.1-1ubuntu2
3.18.2-1ubuntu1
3.18.2-1ubuntu2
3.18.2-1ubuntu3
3.18.2-1ubuntu4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "evince-dbg": "3.18.2-1ubuntu4.1",
            "evince-dbgsym": "3.18.2-1ubuntu4.1",
            "evince": "3.18.2-1ubuntu4.1",
            "evince-common": "3.18.2-1ubuntu4.1",
            "libevview3-3-dbgsym": "3.18.2-1ubuntu4.1",
            "libevince-dev": "3.18.2-1ubuntu4.1",
            "evince-gtk": "3.18.2-1ubuntu4.1",
            "gir1.2-evince-3.0": "3.18.2-1ubuntu4.1",
            "libevdocument3-4": "3.18.2-1ubuntu4.1",
            "libevdocument3-4-dbgsym": "3.18.2-1ubuntu4.1",
            "libevview3-3": "3.18.2-1ubuntu4.1"
        }
    ]
}