Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:7678
HistoryJan 26, 2005 - 12:00 a.m.

[ GLSA 200501-31 ] teTeX, pTeX, CSTeX: Multiple vulnerabilities

2005-01-2600:00:00
vulners.com
58

Gentoo Linux Security Advisory GLSA 200501-31


                                        http://security.gentoo.org/

Severity: Normal
Title: teTeX, pTeX, CSTeX: Multiple vulnerabilities
Date: January 23, 2005
Bugs: #75801
ID: 200501-31


Synopsis

teTeX, pTeX and CSTeX make use of vulnerable Xpdf code which may allow
the remote execution of arbitrary code. Furthermore, the xdvizilla
script is vulnerable to temporary file handling issues.

Background

teTeX is a complete and open source TeX distribution. CSTeX is another
TeX distribution including Czech and Slovak support. pTeX is another
alternative that allows Japanese publishing with TeX. xdvizilla is an
auxiliary script used to integrate DVI file viewing in Mozilla-based
browsers.

Affected packages

-------------------------------------------------------------------
 Package           /  Vulnerable  /                     Unaffected
-------------------------------------------------------------------

1 app-text/tetex < 2.0.2-r5 >= 2.0.2-r5
2 app-text/cstetex < 2.0.2-r1 >= 2.0.2-r1
3 app-text/ptex < 3.1.4-r2 >= 3.1.4-r2
-------------------------------------------------------------------
3 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description

teTeX, pTeX and CSTeX all make use of Xpdf code and may therefore be
vulnerable to the various overflows that were discovered in Xpdf code
(CAN-2004-0888, CAN-2004-0889, CAN-2004-1125 and CAN-2005-0064).
Furthermore, Javier Fernandez-Sanguino Pena discovered that the
xdvizilla script does not handle temporary files correctly.

Impact

An attacker could design a malicious input file which, when processed
using one of the TeX distributions, could lead to the execution of
arbitrary code. Furthermore, a local attacker could create symbolic
links in the temporary files directory, pointing to a valid file
somewhere on the filesystem. When xdvizilla is called, this would
result in the file being overwritten with the rights of the user
running the script.

Workaround

There is no known workaround at this time.

Resolution

All teTeX users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose &quot;&gt;=app-text/tetex-2.0.2-r5&quot;

All CSTeX users should also upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose &quot;&gt;=app-text/cstetex-2.0.2-r1&quot;

Finally, all pTeX users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose &quot;&gt;=app-text/ptex-3.1.4-r2&quot;

References

[ 1 ] CAN-2004-0888
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888
[ 2 ] CAN-2004-0889
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0889
[ 3 ] CAN-2004-1125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
[ 4 ] CAN-2005-0064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064

Availability

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200501-31.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0