teTeX, pTeX, CSTeX: Multiple overflows in included XPdf code — GLSA 200603-02

CSTeTeX, pTeX, and teTeX include vulnerable XPdf code to handle PDF files, making them vulnerable to the execution of arbitrary code.

Affected packages

app-text/tetex on all architectures
Affected versions < 2.0.2-r8
Unaffected versions >= 2.0.2-r8
app-text/cstetex on all architectures
Affected versions < 2.0.2-r2
Unaffected versions >= 2.0.2-r2
app-text/ptex on all architectures
Affected versions < 3.1.5-r1
Unaffected versions >= 3.1.5-r1

Background

teTex is a complete TeX distribution. It is used for creating and manipulating LaTeX documents. CSTeX is a TeX distribution with Czech and Slovak support. pTeX is and ASCII publishing TeX distribution.

Description

CSTeX, teTex, and pTeX include XPdf code to handle PDF files. This XPdf code is vulnerable to several heap overflows (GLSA 200512-08) as well as several buffer and integer overflows discovered by Chris Evans (CESA-2005-003).

Impact

An attacker could entice a user to open a specially crafted PDF file with teTeX, pTeX or CSTeX, potentially resulting in the execution of arbitrary code with the rights of the user running the affected application.

Workaround

There is no known workaround at this time.

Resolution

All teTex users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/tetex-2.0.2-r8"

All CSTeX users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/cstetex-2.0.2-r2"

All pTeX users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/ptex-3.1.5-r1"

References

Release date
March 04, 2006

Latest revision
March 04, 2006: 01

Severity
normal

Exploitable
remote

Bugzilla entries