Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Evince vulnerability
Informations
Name USN-3503-1 First vendor Publication 2017-12-04
Vendor Ubuntu Last vendor Modification 2017-12-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Evince could be made to run programs if it printed a specially crafted file.

Software Description: - evince: Document viewer

Details:

It was discovered that Evince incorrectly handled printing certain DVI files. If a user were tricked into opening and printing a specially-named DVI file, an attacker could use this issue to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
evince 3.24.0-0ubuntu1.3
evince-common 3.24.0-0ubuntu1.3

Ubuntu 16.04 LTS:
evince 3.18.2-1ubuntu4.3
evince-common 3.18.2-1ubuntu4.3

Ubuntu 14.04 LTS:
evince 3.10.3-0ubuntu10.4
evince-common 3.10.3-0ubuntu10.4

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3503-1
CVE-2017-1000159

Package Information:
https://launchpad.net/ubuntu/+source/evince/3.24.0-0ubuntu1.3
https://launchpad.net/ubuntu/+source/evince/3.18.2-1ubuntu4.3
https://launchpad.net/ubuntu/+source/evince/3.10.3-0ubuntu10.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3503-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Nessus® Vulnerability Scanner

Date Description
2018-04-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-15.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1009.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1010.nasl - Type : ACT_GATHER_INFO
2017-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d6402c8005.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1204.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3503-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-12-21 05:23:04
  • Multiple Updates
2017-12-06 13:23:08
  • Multiple Updates
2017-12-04 17:21:26
  • First insertion