Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 6 of 6 results


CVE-2023-52076

Medium priority
Fixed

Atril Document Viewer is the default document reader of the MATE desktop environment for Linux. A path traversal and arbitrary file write vulnerability exists in versions of Atril prior to 1.26.2. This vulnerability is capable of...

1 affected packages

atril

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
atril Not affected Fixed Fixed Fixed Fixed
Show less packages

CVE-2023-51698

High priority
Needs evaluation

Atril is a simple multi-page document viewer. Atril is vulnerable to a critical Command Injection Vulnerability. This vulnerability gives the attacker immediate access to the target system when the target user opens a crafted...

2 affected packages

atril, evince

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
atril Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
evince Not affected Not affected Not affected Needs evaluation Needs evaluation
Show less packages

CVE-2019-1010006

Medium priority

Some fixes available 1 of 15

Evince 3.26.0 is affected by buffer overflow. The impact is: DOS / Possible code execution. The component is: backend/tiff/tiff-document.c. The attack vector is: Victim must open a crafted PDF file. The issue occurs because of an...

2 affected packages

atril, evince

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
atril Vulnerable Vulnerable Vulnerable Vulnerable Vulnerable
evince Not affected Not affected Not affected Not affected Fixed
Show less packages

CVE-2019-11459

Medium priority

Some fixes available 14 of 28

The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when...

2 affected packages

atril, evince

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
atril Needs evaluation Needs evaluation Needs evaluation Needs evaluation Needs evaluation
evince Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2017-1000159

Medium priority

Some fixes available 5 of 6

Command injection in evince via filename when printing to PDF. This affects versions earlier than 3.25.91.

2 affected packages

atril, evince

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
atril Fixed
evince Fixed
Show less packages

CVE-2017-1000083

Medium priority

Some fixes available 5 of 7

backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--"...

2 affected packages

atril, evince

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
atril Fixed
evince Fixed
Show less packages