what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200501-31

Gentoo Linux Security Advisory 200501-31
Posted Jan 26, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200501-31 - teTeX, pTeX and CSTeX make use of vulnerable Xpdf code which may allow the remote execution of arbitrary code. Furthermore, the xdvizilla script is vulnerable to temporary file handling issues.

tags | advisory, remote, arbitrary
systems | linux, gentoo
SHA-256 | ed0dba4c77a665b500b135c1364a2634203b2a6511a369e8f746a7ebccd40c7a

Gentoo Linux Security Advisory 200501-31

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200501-31
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: teTeX, pTeX, CSTeX: Multiple vulnerabilities
Date: January 23, 2005
Bugs: #75801
ID: 200501-31

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

teTeX, pTeX and CSTeX make use of vulnerable Xpdf code which may allow
the remote execution of arbitrary code. Furthermore, the xdvizilla
script is vulnerable to temporary file handling issues.

Background
==========

teTeX is a complete and open source TeX distribution. CSTeX is another
TeX distribution including Czech and Slovak support. pTeX is another
alternative that allows Japanese publishing with TeX. xdvizilla is an
auxiliary script used to integrate DVI file viewing in Mozilla-based
browsers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/tetex < 2.0.2-r5 >= 2.0.2-r5
2 app-text/cstetex < 2.0.2-r1 >= 2.0.2-r1
3 app-text/ptex < 3.1.4-r2 >= 3.1.4-r2
-------------------------------------------------------------------
3 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

teTeX, pTeX and CSTeX all make use of Xpdf code and may therefore be
vulnerable to the various overflows that were discovered in Xpdf code
(CAN-2004-0888, CAN-2004-0889, CAN-2004-1125 and CAN-2005-0064).
Furthermore, Javier Fernandez-Sanguino Pena discovered that the
xdvizilla script does not handle temporary files correctly.

Impact
======

An attacker could design a malicious input file which, when processed
using one of the TeX distributions, could lead to the execution of
arbitrary code. Furthermore, a local attacker could create symbolic
links in the temporary files directory, pointing to a valid file
somewhere on the filesystem. When xdvizilla is called, this would
result in the file being overwritten with the rights of the user
running the script.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All teTeX users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/tetex-2.0.2-r5"

All CSTeX users should also upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/cstetex-2.0.2-r1"

Finally, all pTeX users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/ptex-3.1.4-r2"

References
==========

[ 1 ] CAN-2004-0888
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0888
[ 2 ] CAN-2004-0889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0889
[ 3 ] CAN-2004-1125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1125
[ 4 ] CAN-2005-0064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0064

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/glsa-200501-31.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close