Debian DSA-4624-1 : evince - security update

high Nessus Plugin ID 133731

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities were discovered in evince, a simple multi-page document viewer.

- CVE-2017-1000159 Tobias Mueller reported that the DVI exporter in evince is susceptible to a command injection vulnerability via specially crafted filenames.

- CVE-2019-11459 Andy Nguyen reported that the tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend did not handle errors from TIFFReadRGBAImageOriented(), leading to disclosure of uninitialized memory when processing TIFF image files.

- CVE-2019-1010006 A buffer overflow vulnerability in the tiff backend could lead to denial of service, or potentially the execution of arbitrary code if a specially crafted PDF file is opened.

Solution

Upgrade the evince packages.

For the oldstable distribution (stretch), these problems have been fixed in version 3.22.1-3+deb9u2.

For the stable distribution (buster), these problems have been fixed in version 3.30.2-3+deb10u1. The stable distribution is only affected by CVE-2019-11459.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=927820

https://security-tracker.debian.org/tracker/CVE-2017-1000159

https://security-tracker.debian.org/tracker/CVE-2019-11459

https://security-tracker.debian.org/tracker/CVE-2019-1010006

https://security-tracker.debian.org/tracker/source-package/evince

https://packages.debian.org/source/stretch/evince

https://packages.debian.org/source/buster/evince

https://www.debian.org/security/2020/dsa-4624

Plugin Details

Severity: High

ID: 133731

File Name: debian_DSA-4624.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/18/2020

Updated: 3/27/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-1010006

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:evince, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/14/2020

Vulnerability Publication Date: 11/27/2017

Reference Information

CVE: CVE-2017-1000159, CVE-2019-1010006, CVE-2019-11459

DSA: 4624