Lucene search

K
ubuntuUbuntuUSN-6115-1
HistoryMay 30, 2023 - 12:00 a.m.

TeX Live vulnerability

2023-05-3000:00:00
ubuntu.com
30
tex live
luatex
shell escape
vulnerability
ubuntu
23.04
22.10
22.04 lts
20.04 lts
18.04 esm
texlive-bin
binaries

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

40.5%

Releases

  • Ubuntu 23.04
  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • texlive-bin - Binaries for TeX Live

Details

Max Chernoff discovered that LuaTeX (TeX Live) did not properly disable
shell escape. An attacker could possibly use this issue to execute
arbitrary shell commands.

OSVersionArchitecturePackageVersionFilename
Ubuntu23.04noarchtexlive-binaries< 2022.20220321.62855-5ubuntu0.1UNKNOWN
Ubuntu23.04noarchlibkpathsea-dev< 2022.20220321.62855-5ubuntu0.1UNKNOWN
Ubuntu23.04noarchlibkpathsea6< 2022.20220321.62855-5ubuntu0.1UNKNOWN
Ubuntu23.04noarchlibkpathsea6-dbgsym< 2022.20220321.62855-5ubuntu0.1UNKNOWN
Ubuntu23.04noarchlibptexenc-dev< 2022.20220321.62855-5ubuntu0.1UNKNOWN
Ubuntu23.04noarchlibptexenc1< 2022.20220321.62855-5ubuntu0.1UNKNOWN
Ubuntu23.04noarchlibptexenc1-dbgsym< 2022.20220321.62855-5ubuntu0.1UNKNOWN
Ubuntu23.04noarchlibsynctex-dev< 2022.20220321.62855-5ubuntu0.1UNKNOWN
Ubuntu23.04noarchlibsynctex2< 2022.20220321.62855-5ubuntu0.1UNKNOWN
Ubuntu23.04noarchlibsynctex2-dbgsym< 2022.20220321.62855-5ubuntu0.1UNKNOWN
Rows per page:
1-10 of 891

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

40.5%