Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in evince
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in evince
ID: RHSA-2017:2388-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 2. August 2017, 07:30
Referenzen: https://access.redhat.com/security/cve/CVE-2017-1000083
Applikationen: evince

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: evince security update
Advisory ID: RHSA-2017:2388-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2388
Issue date: 2017-08-01
CVE Names: CVE-2017-1000083
=====================================================================

1. Summary:

An update for evince is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The evince packages provide a simple multi-page document viewer for
Portable Document Format (PDF), PostScript (PS), Encapsulated PostScript
(EPS) files, and, with additional back-ends, also the Device Independent
File format (DVI) files.

Security Fix(es):

* It was found that evince did not properly sanitize the command line which
is run to untar Comic Book Tar (CBT) files, thereby allowing command
injection. A specially crafted CBT file, when opened by evince or
evince-thumbnailer, could execute arbitrary commands in the context of the
evince program. (CVE-2017-1000083)

Red Hat would like to thank Felix Wilhelm (Google Security Team) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1468488 - CVE-2017-1000083 evince: command injection via filename in
tar-compressed comics archive

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
evince-3.22.1-5.2.el7_4.src.rpm

x86_64:
evince-3.22.1-5.2.el7_4.x86_64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.i686.rpm
evince-debuginfo-3.22.1-5.2.el7_4.x86_64.rpm
evince-dvi-3.22.1-5.2.el7_4.x86_64.rpm
evince-libs-3.22.1-5.2.el7_4.i686.rpm
evince-libs-3.22.1-5.2.el7_4.x86_64.rpm
evince-nautilus-3.22.1-5.2.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
evince-browser-plugin-3.22.1-5.2.el7_4.x86_64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.i686.rpm
evince-debuginfo-3.22.1-5.2.el7_4.x86_64.rpm
evince-devel-3.22.1-5.2.el7_4.i686.rpm
evince-devel-3.22.1-5.2.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
evince-3.22.1-5.2.el7_4.src.rpm

aarch64:
evince-3.22.1-5.2.el7_4.aarch64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.aarch64.rpm
evince-dvi-3.22.1-5.2.el7_4.aarch64.rpm
evince-libs-3.22.1-5.2.el7_4.aarch64.rpm
evince-nautilus-3.22.1-5.2.el7_4.aarch64.rpm

ppc64:
evince-3.22.1-5.2.el7_4.ppc64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.ppc.rpm
evince-debuginfo-3.22.1-5.2.el7_4.ppc64.rpm
evince-dvi-3.22.1-5.2.el7_4.ppc64.rpm
evince-libs-3.22.1-5.2.el7_4.ppc.rpm
evince-libs-3.22.1-5.2.el7_4.ppc64.rpm
evince-nautilus-3.22.1-5.2.el7_4.ppc64.rpm

ppc64le:
evince-3.22.1-5.2.el7_4.ppc64le.rpm
evince-debuginfo-3.22.1-5.2.el7_4.ppc64le.rpm
evince-dvi-3.22.1-5.2.el7_4.ppc64le.rpm
evince-libs-3.22.1-5.2.el7_4.ppc64le.rpm
evince-nautilus-3.22.1-5.2.el7_4.ppc64le.rpm

s390x:
evince-3.22.1-5.2.el7_4.s390x.rpm
evince-debuginfo-3.22.1-5.2.el7_4.s390.rpm
evince-debuginfo-3.22.1-5.2.el7_4.s390x.rpm
evince-dvi-3.22.1-5.2.el7_4.s390x.rpm
evince-libs-3.22.1-5.2.el7_4.s390.rpm
evince-libs-3.22.1-5.2.el7_4.s390x.rpm
evince-nautilus-3.22.1-5.2.el7_4.s390x.rpm

x86_64:
evince-3.22.1-5.2.el7_4.x86_64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.i686.rpm
evince-debuginfo-3.22.1-5.2.el7_4.x86_64.rpm
evince-dvi-3.22.1-5.2.el7_4.x86_64.rpm
evince-libs-3.22.1-5.2.el7_4.i686.rpm
evince-libs-3.22.1-5.2.el7_4.x86_64.rpm
evince-nautilus-3.22.1-5.2.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
evince-browser-plugin-3.22.1-5.2.el7_4.aarch64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.aarch64.rpm
evince-devel-3.22.1-5.2.el7_4.aarch64.rpm

ppc64:
evince-browser-plugin-3.22.1-5.2.el7_4.ppc64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.ppc.rpm
evince-debuginfo-3.22.1-5.2.el7_4.ppc64.rpm
evince-devel-3.22.1-5.2.el7_4.ppc.rpm
evince-devel-3.22.1-5.2.el7_4.ppc64.rpm

ppc64le:
evince-browser-plugin-3.22.1-5.2.el7_4.ppc64le.rpm
evince-debuginfo-3.22.1-5.2.el7_4.ppc64le.rpm
evince-devel-3.22.1-5.2.el7_4.ppc64le.rpm

s390x:
evince-browser-plugin-3.22.1-5.2.el7_4.s390x.rpm
evince-debuginfo-3.22.1-5.2.el7_4.s390.rpm
evince-debuginfo-3.22.1-5.2.el7_4.s390x.rpm
evince-devel-3.22.1-5.2.el7_4.s390.rpm
evince-devel-3.22.1-5.2.el7_4.s390x.rpm

x86_64:
evince-browser-plugin-3.22.1-5.2.el7_4.x86_64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.i686.rpm
evince-debuginfo-3.22.1-5.2.el7_4.x86_64.rpm
evince-devel-3.22.1-5.2.el7_4.i686.rpm
evince-devel-3.22.1-5.2.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
evince-3.22.1-5.2.el7_4.src.rpm

x86_64:
evince-3.22.1-5.2.el7_4.x86_64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.i686.rpm
evince-debuginfo-3.22.1-5.2.el7_4.x86_64.rpm
evince-dvi-3.22.1-5.2.el7_4.x86_64.rpm
evince-libs-3.22.1-5.2.el7_4.i686.rpm
evince-libs-3.22.1-5.2.el7_4.x86_64.rpm
evince-nautilus-3.22.1-5.2.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
evince-browser-plugin-3.22.1-5.2.el7_4.x86_64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.i686.rpm
evince-debuginfo-3.22.1-5.2.el7_4.x86_64.rpm
evince-devel-3.22.1-5.2.el7_4.i686.rpm
evince-devel-3.22.1-5.2.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000083
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgQynXlSAg2UNWIIRAiq5AJwO6gzidWyz91CXPulJcEc3wZWsaQCghgww
3X5bigFI0+lH2rpeZt+Ki2Y=
=oUjs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung