Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
[ GLSA 200501-31 ] teTeX, pTeX, CSTeX: Multiple vulnerabilities
View unanswered posts
View posts from last 24 hours

 
Reply to topic    Gentoo Forums Forum Index News & Announcements
View previous topic :: View next topic  
Author Message
GLSA
Bodhisattva
Bodhisattva


Joined: 25 Feb 2003
Posts: 3829
Location: Essen, Germany

PostPosted: Sun Jan 23, 2005 12:23 pm    Post subject: [ GLSA 200501-31 ] teTeX, pTeX, CSTeX: Multiple vulnerabilit Reply with quote

Gentoo Linux Security Advisory

Title: teTeX, pTeX, CSTeX: Multiple vulnerabilities (GLSA 200501-31)
Severity: normal
Exploitable: remote and local
Date: January 23, 2005
Bug(s): #75801
ID: 200501-31

Synopsis

teTeX, pTeX and CSTeX make use of vulnerable Xpdf code which may allow the remote execution of arbitrary code. Furthermore, the xdvizilla script is vulnerable to temporary file handling issues.

Background

teTeX is a complete and open source TeX distribution. CSTeX is another TeX distribution including Czech and Slovak support. pTeX is another alternative that allows Japanese publishing with TeX. xdvizilla is an auxiliary script used to integrate DVI file viewing in Mozilla-based browsers.

Affected Packages

Package: app-text/tetex
Vulnerable: < 2.0.2-r5
Unaffected: >= 2.0.2-r5
Architectures: All supported architectures

Package: app-text/cstetex
Vulnerable: < 2.0.2-r1
Unaffected: >= 2.0.2-r1
Architectures: All supported architectures

Package: app-text/ptex
Vulnerable: < 3.1.4-r2
Unaffected: >= 3.1.4-r2
Architectures: All supported architectures


Description

teTeX, pTeX and CSTeX all make use of Xpdf code and may therefore be vulnerable to the various overflows that were discovered in Xpdf code (CAN-2004-0888, CAN-2004-0889, CAN-2004-1125 and CAN-2005-0064). Furthermore, Javier Fernandez-Sanguino Pena discovered that the xdvizilla script does not handle temporary files correctly.

Impact

An attacker could design a malicious input file which, when processed using one of the TeX distributions, could lead to the execution of arbitrary code. Furthermore, a local attacker could create symbolic links in the temporary files directory, pointing to a valid file somewhere on the filesystem. When xdvizilla is called, this would result in the file being overwritten with the rights of the user running the script.

Workaround

There is no known workaround at this time.

Resolution

All teTeX users should upgrade to the latest version:
Code:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/tetex-2.0.2-r5"
All CSTeX users should also upgrade to the latest version:
Code:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/cstetex-2.0.2-r1"
Finally, all pTeX users should upgrade to the latest version:
Code:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/ptex-3.1.4-r2"


References

CAN-2004-0888
CAN-2004-0889
CAN-2004-1125
CAN-2005-0064


Last edited by GLSA on Sat Aug 23, 2008 4:17 am; edited 3 times in total
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index News & Announcements All times are GMT
Page 1 of 1

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum