CVE-2017-1000083

high

Description

backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--" command-line option substring, as demonstrated by a --checkpoint-action=exec=bash at the beginning of the filename.

References

https://github.com/GNOME/evince/commit/717df38fd8509bf883b70d680c9b1b3cf36732ee

https://bugzilla.gnome.org/show_bug.cgi?id=784630

https://access.redhat.com/errata/RHSA-2017:2388

http://www.securityfocus.com/bid/99597

http://www.debian.org/security/2017/dsa-3911

http://seclists.org/oss-sec/2017/q3/128

Details

Source: Mitre, NVD

Published: 2017-09-05

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High