CVE-2017-1000083

Scores

EPSS

0.767medium76.7%
0%20%40%60%80%100%

Percentile: 76.7%

CVSS

7.1high3.x
0246810

CVSS Score: 7.1/10

All CVSS Scores

CVSS 3.x
7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

CVSS 2.0
6.8

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Description

backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a “–” command-line option substring, as demonstrated by a –checkpoint-action=exec=bash at the beginning of the filename.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

debiannvdredhatubuntu

CWEs

CWE-78

Related Vulnerabilities

Exploits

Exploit ID: 45824

Source: exploitdb

URL: https://www.exploit-db.com/exploits/45824

Exploit ID: 46341

Source: exploitdb

URL: https://www.exploit-db.com/exploits/46341

Exploit ID: CVE-2017-1000083

Source: github-poc

URL: https://github.com/matlink/cve-2017-1000083-atril-nautilus

Recommendations

Source: nvd

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

URL: https://access.redhat.com/errata/RHSA-2017:2388

Vulnerable Software (20)

Type: Configuration

Product: atril

Operating System: ubuntu artful 17.10

Trait:
{  "unaffected": true}

Source: ubuntu

Type: Configuration

Product: atril

Operating System: ubuntu xenial 16.04

Trait:
{  "fixed": "1.12.2-1ubuntu0.2"}

Source: ubuntu

Type: Configuration

Product: atril

Operating System: ubuntu yakkety 16.10

Trait:
{  "unfixed": true}

Source: ubuntu

Type: Configuration

Product: atril

Operating System: ubuntu zesty 17.04

Trait:
{  "unfixed": true}

Source: ubuntu

Type: Configuration

Product: atril

Operating System: debian

Trait:
{  "fixed": "1.16.1-2.1"}

Source: debian

Type: Configuration

Product: evince

Operating System: ubuntu artful 17.10

Trait:
{  "unaffected": true}

Source: ubuntu

Type: Configuration

Product: evince

Operating System: ubuntu trusty 14.04

Trait:
{  "fixed": "3.10.3-0ubuntu10.3"}

Source: ubuntu

Type: Configuration

Product: evince

Operating System: ubuntu xenial 16.04

Trait:
{  "fixed": "3.18.2-1ubuntu4.1"}

Source: ubuntu

Type: Configuration

Product: evince

Operating System: ubuntu yakkety 16.10

Trait:
{  "fixed": "3.22.0-0ubuntu1.1"}

Source: ubuntu

Type: Configuration

Product: evince

Operating System: ubuntu zesty 17.04

Trait:
{  "fixed": "3.24.0-0ubuntu1.1"}

Source: ubuntu