Lucene search

K
gentooGentoo FoundationGLSA-200711-26
HistoryNov 18, 2007 - 12:00 a.m.

teTeX: Multiple vulnerabilities

2007-11-1800:00:00
Gentoo Foundation
security.gentoo.org
9

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.015 Low

EPSS

Percentile

86.9%

Background

teTeX is a complete TeX distribution for editing documents.

Description

Joachim Schrod discovered several buffer overflow vulnerabilities and an insecure temporary file creation in the “dvilj” application that is used by dvips to convert DVI files to printer formats (CVE-2007-5937, CVE-2007-5936). Bastien Roucaries reported that the “dvips” application is vulnerable to two stack-based buffer overflows when processing DVI documents with long \href{} URIs (CVE-2007-5935). teTeX also includes code from Xpdf that is vulnerable to a memory corruption and two heap-based buffer overflows (GLSA 200711-22); and it contains code from T1Lib that is vulnerable to a buffer overflow when processing an overly long font filename (GLSA 200710-12).

Impact

A remote attacker could entice a user to process a specially crafted DVI or PDF file which could lead to the execution of arbitrary code with the privileges of the user running the application. A local attacker could exploit the “dvilj” vulnerability to conduct a symlink attack to overwrite arbitrary files.

Workaround

There is no known workaround at this time.

Resolution

All teTeX users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/tetex-3.0_p1-r6"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-text/tetex< 3.0_p1-r6UNKNOWN

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.015 Low

EPSS

Percentile

86.9%