Vulnerabilities > CVE-2017-1000159 - OS Command Injection vulnerability in Gnome Evince

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
gnome
CWE-78
nessus

Summary

Command injection in evince via filename when printing to PDF. This affects versions earlier than 3.25.91.

Vulnerable Configurations

Part Description Count
Application
Gnome
184

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4624.NASL
    descriptionSeveral vulnerabilities were discovered in evince, a simple multi-page document viewer. - CVE-2017-1000159 Tobias Mueller reported that the DVI exporter in evince is susceptible to a command injection vulnerability via specially crafted filenames. - CVE-2019-11459 Andy Nguyen reported that the tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend did not handle errors from TIFFReadRGBAImageOriented(), leading to disclosure of uninitialized memory when processing TIFF image files. - CVE-2019-1010006 A buffer overflow vulnerability in the tiff backend could lead to denial of service, or potentially the execution of arbitrary code if a specially crafted PDF file is opened.
    last seen2020-03-17
    modified2020-02-18
    plugin id133731
    published2020-02-18
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133731
    titleDebian DSA-4624-1 : evince - security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1009.NASL
    descriptionAccording to the version of the evince packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Command injection in evince via filename when printing to PDF. This affects versions earlier than 3.25.91.(CVE-2017-1000159) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2018-01-19
    plugin id106150
    published2018-01-19
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106150
    titleEulerOS 2.0 SP1 : evince (EulerOS-SA-2018-1009)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-367.NASL
    descriptionThis update for evince fixes the following issues : - CVE-2017-1000159: Command injection in evince via filename when printing to PDF could lead to command execution (bsc#1070046) This update was imported from the SUSE:SLE-12-SP2:Update update project.
    last seen2020-06-05
    modified2018-04-17
    plugin id109067
    published2018-04-17
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109067
    titleopenSUSE Security Update : evince (openSUSE-2018-367)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1882.NASL
    descriptionA few issues were found in Atril, the MATE document viewer. CVE-2017-1000159 When printing from DVI to PDF, the dvipdfm tool was called without properly sanitizing the filename, which could lead to a command injection attack via the filename. CVE-2019-11459 The tiff_document_render() and tiff_document_get_thumbnail() did not check the status of TIFFReadRGBAImageOriented(), leading to uninitialized memory access if that funcion fails. CVE-2019-1010006 Some buffer overflow checks were not properly done, leading to application crash or possibly arbitrary code execution when opening maliciously crafted files. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id127864
    published2019-08-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127864
    titleDebian DLA-1882-1 : atril security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0639-1.NASL
    descriptionThis update for evince provides the following fix : - CVE-2017-1000159: Prevent command line injections via filenames when printing to a file. (bsc#1070046) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id107255
    published2018-03-09
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107255
    titleSUSE SLES11 Security Update : evince (SUSE-SU-2018:0639-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3503-1.NASL
    descriptionIt was discovered that Evince incorrectly handled printing certain DVI files. If a user were tricked into opening and printing a specially-named DVI file, an attacker could use this issue to execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id105021
    published2017-12-05
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105021
    titleUbuntu 14.04 LTS / 16.04 LTS / 17.04 : evince vulnerability (USN-3503-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1010.NASL
    descriptionAccording to the version of the evince packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - Command injection in evince via filename when printing to PDF. This affects versions earlier than 3.25.91.(CVE-2017-1000159) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2018-01-19
    plugin id106151
    published2018-01-19
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106151
    titleEulerOS 2.0 SP2 : evince (EulerOS-SA-2018-1010)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0947-1.NASL
    descriptionThis update for evince fixes the following issues : - CVE-2017-1000159: Command injection in evince via filename when printing to PDF could lead to command execution (bsc#1070046) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id109083
    published2018-04-17
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109083
    titleSUSE SLED12 / SLES12 Security Update : evince (SUSE-SU-2018:0947-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1204.NASL
    descriptionIt was discovered that there was an arbitrary command injection in the evince PDF viewer. A specially crafted embedded DVI filename could be exploited to run commands as the current user when
    last seen2020-03-17
    modified2017-12-12
    plugin id105169
    published2017-12-12
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105169
    titleDebian DLA-1204-1 : evince security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-D6402C8005.NASL
    descriptionCVE-2017-1000159 Command injection when exporting DVI to PDF Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-12-28
    plugin id105477
    published2017-12-28
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105477
    titleFedora 26 : evince (2017-d6402c8005)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201804-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201804-15 (Evince: Command injection) A vulnerability was discovered in Evince’s handling of filenames while printing PDF files. Impact : A remote attacker, by enticing the user to process a specially crafted file, could execute arbitrary commands. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id109099
    published2018-04-18
    reporterThis script is Copyright (C) 2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/109099
    titleGLSA-201804-15 : Evince: Command injection
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1881.NASL
    descriptionA few issues were found in the Evince document viewer. CVE-2017-1000159 When printing from DVI to PDF, the dvipdfm tool was called without properly sanitizing the filename, which could lead to a command injection attack via the filename. CVE-2019-11459 The tiff_document_render() and tiff_document_get_thumbnail() did not check the status of TIFFReadRGBAImageOriented(), leading to uninitialized memory access if that funcion fails. CVE-2019-1010006 Some buffer overflow checks were not properly done, leading to application crash or possibly arbitrary code execution when opening maliciously crafted files. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id127863
    published2019-08-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127863
    titleDebian DLA-1881-1 : evince security update