=========================================================================Ubuntu Security Notice USN-3351-1
July 13, 2017

evince vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Evince could be made run programs as your login if it opened a
specially crafted file.

Software Description:
- evince: Document viewer

Details:

Felix Wilhelm discovered that Evince did not safely invoke tar when
handling tar comic book (cbt) files. An attacker could use this to
construct a malicious cbt comic book format file that, when opened
in Evince, executes arbitrary code. Please note that this update
disables support for cbt files in Evince.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  evince                          3.24.0-0ubuntu1.1
  evince-common                   3.24.0-0ubuntu1.1

Ubuntu 16.10:
  evince                          3.22.0-0ubuntu1.1
  evince-common                   3.22.0-0ubuntu1.1

Ubuntu 16.04 LTS:
  evince                          3.18.2-1ubuntu4.1
  evince-common                   3.18.2-1ubuntu4.1

Ubuntu 14.04 LTS:
  evince                          3.10.3-0ubuntu10.3
  evince-common                   3.10.3-0ubuntu10.3

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-3351-1
  CVE-2017-1000083

Package Information:
  https://launchpad.net/ubuntu/+source/evince/3.24.0-0ubuntu1.1
  https://launchpad.net/ubuntu/+source/evince/3.22.0-0ubuntu1.1
  https://launchpad.net/ubuntu/+source/evince/3.18.2-1ubuntu4.1
  https://launchpad.net/ubuntu/+source/evince/3.10.3-0ubuntu10.3

Ubuntu 3351-1: Evince vulnerability

July 13, 2017
Evince could be made run programs as your login if it opened aspecially crafted file.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 17.04: evince 3.24.0-0ubuntu1.1 evince-common 3.24.0-0ubuntu1.1 Ubuntu 16.10: evince 3.22.0-0ubuntu1.1 evince-common 3.22.0-0ubuntu1.1 Ubuntu 16.04 LTS: evince 3.18.2-1ubuntu4.1 evince-common 3.18.2-1ubuntu4.1 Ubuntu 14.04 LTS: evince 3.10.3-0ubuntu10.3 evince-common 3.10.3-0ubuntu10.3 In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-3351-1

CVE-2017-1000083

Severity
July 13, 2017

Package Information

https://launchpad.net/ubuntu/+source/evince/3.24.0-0ubuntu1.1 https://launchpad.net/ubuntu/+source/evince/3.22.0-0ubuntu1.1 https://launchpad.net/ubuntu/+source/evince/3.18.2-1ubuntu4.1 https://launchpad.net/ubuntu/+source/evince/3.10.3-0ubuntu10.3

Related News