-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1883
                     Important: evince security update
                               2 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           evince
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000083  

Reference:         ESB-2017.1751

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2388

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: evince security update
Advisory ID:       RHSA-2017:2388-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2388
Issue date:        2017-08-01
CVE Names:         CVE-2017-1000083 
=====================================================================

1. Summary:

An update for evince is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The evince packages provide a simple multi-page document viewer for
Portable Document Format (PDF), PostScript (PS), Encapsulated PostScript
(EPS) files, and, with additional back-ends, also the Device Independent
File format (DVI) files.

Security Fix(es):

* It was found that evince did not properly sanitize the command line which
is run to untar Comic Book Tar (CBT) files, thereby allowing command
injection. A specially crafted CBT file, when opened by evince or
evince-thumbnailer, could execute arbitrary commands in the context of the
evince program. (CVE-2017-1000083)

Red Hat would like to thank Felix Wilhelm (Google Security Team) for
reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1468488 - CVE-2017-1000083 evince: command injection via filename in tar-compressed comics archive

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
evince-3.22.1-5.2.el7_4.src.rpm

x86_64:
evince-3.22.1-5.2.el7_4.x86_64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.i686.rpm
evince-debuginfo-3.22.1-5.2.el7_4.x86_64.rpm
evince-dvi-3.22.1-5.2.el7_4.x86_64.rpm
evince-libs-3.22.1-5.2.el7_4.i686.rpm
evince-libs-3.22.1-5.2.el7_4.x86_64.rpm
evince-nautilus-3.22.1-5.2.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
evince-browser-plugin-3.22.1-5.2.el7_4.x86_64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.i686.rpm
evince-debuginfo-3.22.1-5.2.el7_4.x86_64.rpm
evince-devel-3.22.1-5.2.el7_4.i686.rpm
evince-devel-3.22.1-5.2.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
evince-3.22.1-5.2.el7_4.src.rpm

aarch64:
evince-3.22.1-5.2.el7_4.aarch64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.aarch64.rpm
evince-dvi-3.22.1-5.2.el7_4.aarch64.rpm
evince-libs-3.22.1-5.2.el7_4.aarch64.rpm
evince-nautilus-3.22.1-5.2.el7_4.aarch64.rpm

ppc64:
evince-3.22.1-5.2.el7_4.ppc64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.ppc.rpm
evince-debuginfo-3.22.1-5.2.el7_4.ppc64.rpm
evince-dvi-3.22.1-5.2.el7_4.ppc64.rpm
evince-libs-3.22.1-5.2.el7_4.ppc.rpm
evince-libs-3.22.1-5.2.el7_4.ppc64.rpm
evince-nautilus-3.22.1-5.2.el7_4.ppc64.rpm

ppc64le:
evince-3.22.1-5.2.el7_4.ppc64le.rpm
evince-debuginfo-3.22.1-5.2.el7_4.ppc64le.rpm
evince-dvi-3.22.1-5.2.el7_4.ppc64le.rpm
evince-libs-3.22.1-5.2.el7_4.ppc64le.rpm
evince-nautilus-3.22.1-5.2.el7_4.ppc64le.rpm

s390x:
evince-3.22.1-5.2.el7_4.s390x.rpm
evince-debuginfo-3.22.1-5.2.el7_4.s390.rpm
evince-debuginfo-3.22.1-5.2.el7_4.s390x.rpm
evince-dvi-3.22.1-5.2.el7_4.s390x.rpm
evince-libs-3.22.1-5.2.el7_4.s390.rpm
evince-libs-3.22.1-5.2.el7_4.s390x.rpm
evince-nautilus-3.22.1-5.2.el7_4.s390x.rpm

x86_64:
evince-3.22.1-5.2.el7_4.x86_64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.i686.rpm
evince-debuginfo-3.22.1-5.2.el7_4.x86_64.rpm
evince-dvi-3.22.1-5.2.el7_4.x86_64.rpm
evince-libs-3.22.1-5.2.el7_4.i686.rpm
evince-libs-3.22.1-5.2.el7_4.x86_64.rpm
evince-nautilus-3.22.1-5.2.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
evince-browser-plugin-3.22.1-5.2.el7_4.aarch64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.aarch64.rpm
evince-devel-3.22.1-5.2.el7_4.aarch64.rpm

ppc64:
evince-browser-plugin-3.22.1-5.2.el7_4.ppc64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.ppc.rpm
evince-debuginfo-3.22.1-5.2.el7_4.ppc64.rpm
evince-devel-3.22.1-5.2.el7_4.ppc.rpm
evince-devel-3.22.1-5.2.el7_4.ppc64.rpm

ppc64le:
evince-browser-plugin-3.22.1-5.2.el7_4.ppc64le.rpm
evince-debuginfo-3.22.1-5.2.el7_4.ppc64le.rpm
evince-devel-3.22.1-5.2.el7_4.ppc64le.rpm

s390x:
evince-browser-plugin-3.22.1-5.2.el7_4.s390x.rpm
evince-debuginfo-3.22.1-5.2.el7_4.s390.rpm
evince-debuginfo-3.22.1-5.2.el7_4.s390x.rpm
evince-devel-3.22.1-5.2.el7_4.s390.rpm
evince-devel-3.22.1-5.2.el7_4.s390x.rpm

x86_64:
evince-browser-plugin-3.22.1-5.2.el7_4.x86_64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.i686.rpm
evince-debuginfo-3.22.1-5.2.el7_4.x86_64.rpm
evince-devel-3.22.1-5.2.el7_4.i686.rpm
evince-devel-3.22.1-5.2.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
evince-3.22.1-5.2.el7_4.src.rpm

x86_64:
evince-3.22.1-5.2.el7_4.x86_64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.i686.rpm
evince-debuginfo-3.22.1-5.2.el7_4.x86_64.rpm
evince-dvi-3.22.1-5.2.el7_4.x86_64.rpm
evince-libs-3.22.1-5.2.el7_4.i686.rpm
evince-libs-3.22.1-5.2.el7_4.x86_64.rpm
evince-nautilus-3.22.1-5.2.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
evince-browser-plugin-3.22.1-5.2.el7_4.x86_64.rpm
evince-debuginfo-3.22.1-5.2.el7_4.i686.rpm
evince-debuginfo-3.22.1-5.2.el7_4.x86_64.rpm
evince-devel-3.22.1-5.2.el7_4.i686.rpm
evince-devel-3.22.1-5.2.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000083
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgQynXlSAg2UNWIIRAiq5AJwO6gzidWyz91CXPulJcEc3wZWsaQCghgww
3X5bigFI0+lH2rpeZt+Ki2Y=
=oUjs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E6bV
-----END PGP SIGNATURE-----