CVE-2017-1000083

Related Vulnerabilities: CVE-2017-1000083  

It was found that evince did not properly sanitize the command line which is run to untar Comic Book Tar (CBT) files, thereby allowing command injection. A specially crafted CBT file, when opened by evince or evince-thumbnailer, could execute arbitrary commands in the context of the evince program.

It was found that evince did not properly sanitize the command line which is run to untar Comic Book Tar (CBT) files, thereby allowing command injection. A specially crafted CBT file, when opened by evince or evince-thumbnailer, could execute arbitrary commands in the context of the evince program.

Find out more about CVE-2017-1000083 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 7.1
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Low
Integrity Impact Low
Availability Impact Low

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (evince) RHSA-2017:2388 2017-08-01

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 6 evince Not affected
Red Hat Enterprise Linux 5 evince Not affected

Acknowledgements

Red Hat would like to thank Felix Wilhelm (Google Security Team) for reporting this issue.

Mitigation

- Disabling evince-thumbnailer to render icons will reduce the attack surface (removing /usr/share/thumbnailers/evince.thumbnailer).
- SELinux in enforcing mode partially restricts evince-thumbnailer