Bugtraq mailing list archives

[ GLSA 200603-02 ] teTeX, pTeX, CSTeX: Multiple overflows in included XPdf code


From: Thierry Carrez <koon () gentoo org>
Date: Sat, 04 Mar 2006 17:32:34 +0100

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200603-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: teTeX, pTeX, CSTeX: Multiple overflows in included XPdf
            code
      Date: March 04, 2006
      Bugs: #115775
        ID: 200603-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

CSTeTeX, pTeX, and teTeX include vulnerable XPdf code to handle PDF
files, making them vulnerable to the execution of arbitrary code.

Background
==========

teTex is a complete TeX distribution. It is used for creating and
manipulating LaTeX documents. CSTeX is a TeX distribution with Czech
and Slovak support. pTeX is and ASCII publishing TeX distribution.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  app-text/tetex       < 2.0.2-r8                       >= 2.0.2-r8
  2  app-text/cstetex     < 2.0.2-r2                       >= 2.0.2-r2
  3  app-text/ptex        < 3.1.5-r1                       >= 3.1.5-r1
    -------------------------------------------------------------------
     3 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

CSTeX, teTex, and pTeX include XPdf code to handle PDF files. This XPdf
code is vulnerable to several heap overflows (GLSA 200512-08) as well
as several buffer and integer overflows discovered by Chris Evans
(CESA-2005-003).

Impact
======

An attacker could entice a user to open a specially crafted PDF file
with teTeX, pTeX or CSTeX, potentially resulting in the execution of
arbitrary code with the rights of the user running the affected
application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All teTex users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/tetex-2.0.2-r8"

All CSTeX users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/cstetex-2.0.2-r2"

All pTeX users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/ptex-3.1.5-r1"

References
==========

  [ 1 ] CVE-2005-3193
        http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-3193
  [ 2 ] GLSA 200512-08
        http://www.gentoo.org/security/en/glsa/glsa-200512-08.xml
  [ 3 ] CESA-2005-003
        http://scary.beasts.org/security/CESA-2005-003.txt

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200603-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

Attachment: signature.asc
Description: OpenPGP digital signature


Current thread: