CVE

CVE-2017-1000083 (evince)

CVE-2017-1000083 (evince)

backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "–" command-line option substring, as demonstrated by a –checkpoint-action=exec=bash at the beginning of the filename.

Source: CVE-2017-1000083 (evince)

Exit mobile version