CVE-2023-51698

NameCVE-2023-51698
DescriptionAtril is a simple multi-page document viewer. Atril is vulnerable to a critical Command Injection Vulnerability. This vulnerability gives the attacker immediate access to the target system when the target user opens a crafted document or clicks on a crafted link/URL using a maliciously crafted CBT document which is a TAR archive. A patch is available at commit ce41df6.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1060751

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
atril (PTS)bullseye (security), bullseye1.24.0-1+deb11u1fixed
bookworm, bookworm (security)1.26.0-2+deb12u3fixed
sid, trixie1.26.2-3fixed
evince (PTS)bullseye3.38.2-1fixed
bookworm43.1-2fixed
trixie46.3-1fixed
sid46.3.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
atrilsourcebuster1.20.3-1+deb10u2
atrilsourcebullseye1.24.0-1+deb11u1
atrilsourcebookworm1.26.0-2+deb12u2
atrilsource(unstable)1.26.1-41060751
evincesource(unstable)3.25.92-1

Notes

https://github.com/mate-desktop/atril/security/advisories/GHSA-34rr-j8v9-v4p2
Fixed by: https://github.com/mate-desktop/atril/commit/ce41df6467521ff9fd4f16514ae7d6ebb62eb1ed
Fixed by: https://gitlab.gnome.org/GNOME/evince/commit/7b5ad18399b04cbfce02730d28baf30e9fc35b58 (3.25.4)

Search for package or bug name: Reporting problems