TUCoPS :: Linux :: Gentoo :: tb12747.htm

teTeX: Multiple buffer overflows
teTeX: Multiple buffer overflows
teTeX: Multiple buffer overflows




--Z8yxTSU1mh2gsre7
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200709-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: teTeX: Multiple buffer overflows
      Date: September 27, 2007
      Bugs: #170861, #182055, #188172
        ID: 200709-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in teTeX, allowing for
user-assisted execution of arbitrary code.

Background
=========
teTeX is a complete TeX distribution for editing documents.

Affected packages
================
    -------------------------------------------------------------------
     Package         /   Vulnerable   /                     Unaffected
    -------------------------------------------------------------------
  1  app-text/tetex      < 3.0_p1-r4                      >= 3.0_p1-r4

Description
==========
Mark Richters discovered a buffer overflow in the open_sty() function
in file mkind.c. Other vulnerabilities have also been discovered in the
same file but might not be exploitable (CVE-2007-0650). Tetex also
includes vulnerable code from GD library (GLSA 200708-05), and from
Xpdf (CVE-2007-3387).

Impact
=====
A remote attacker could entice a user to process a specially crafted
PNG, GIF or PDF file, or to execute "makeindex" on an overly long
filename. In both cases, this could lead to the remote execution of
arbitrary code with the privileges of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All teTeX users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/tetex-3.0_p1-r4"

References
=========
  [ 1 ] CVE-2007-0650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0650 
  [ 2 ] CVE-2007-3387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3387 
  [ 3 ] GLSA-200708-05
http://www.gentoo.org/security/en/glsa/glsa-200708-05.xml 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200709-17.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--Z8yxTSU1mh2gsre7
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUBRvwlqjvRww8BFPxFAQIPzwf+NX+ZFft3Qj4byD2GkBK8pyoOAnIKGMAk
gGTzhOQAqtf+mNowDjvmuLPKbCbf/OGYg1GLgJQDup0ypWhY6YM6NOTgP1oT/Ix0
OMMz7oQRIL+RuZ/gIdsM/XBH3IdIedSZJONiEtkP3Zea1fy/Q1x/MLe+0I/z0xDw
cu4oNp7E3oKoxEH+sn1sacgAsmDONb+3JnurQ/SiUz1UcSrkhO4qy+qKRi5wzRUg
jfoO6StQfNuMGwx8vfUMNKqvO3ockhNZqrATSg/38/thvrHpER3uJ8ZR1R1Xs+6N
6EVKiJh2j/+b4ct1fW+tc9pS8v1a9u3LXRXIg86SBSi8Ls/5dfD8sQ==sOMn
-----END PGP SIGNATURE-----

--Z8yxTSU1mh2gsre7--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH