Lucene search

K
centosCentOS ProjectCESA-2010:0399
HistoryMay 07, 2010 - 10:21 p.m.

tetex security update

2010-05-0722:21:31
CentOS Project
lists.centos.org
50

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.428 Medium

EPSS

Percentile

97.4%

CentOS Errata and Security Advisory CESA-2010:0399

teTeX is an implementation of TeX. TeX takes a text file and a set of
formatting commands as input, and creates a typesetter-independent DeVice
Independent (DVI) file as output.

A buffer overflow flaw was found in the way teTeX processed virtual font
files when converting DVI files into PostScript. An attacker could create a
malicious DVI file that would cause the dvips executable to crash or,
potentially, execute arbitrary code. (CVE-2010-0827)

Multiple integer overflow flaws were found in the way teTeX processed
special commands when converting DVI files into PostScript. An attacker
could create a malicious DVI file that would cause the dvips executable to
crash or, potentially, execute arbitrary code. (CVE-2010-0739,
CVE-2010-1440)

A stack-based buffer overflow flaw was found in the way teTeX processed DVI
files containing HyperTeX references with long titles, when converting them
into PostScript. An attacker could create a malicious DVI file that would
cause the dvips executable to crash. (CVE-2007-5935)

teTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF)
file viewer, to allow adding images in PDF format to the generated PDF
documents. The following issues affect Xpdf code:

Multiple integer overflow flaws were found in Xpdf’s JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0147, CVE-2009-1179)

Multiple integer overflow flaws were found in Xpdf. If a local user
generated a PDF file from a TeX document, referencing a specially-crafted
PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary
code with the privileges of the user running pdflatex. (CVE-2009-0791,
CVE-2009-3609)

A heap-based buffer overflow flaw was found in Xpdf’s JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0195)

Multiple buffer overflow flaws were found in Xpdf’s JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0146, CVE-2009-1182)

Multiple flaws were found in Xpdf’s JBIG2 decoder that could lead to the
freeing of arbitrary memory. If a local user generated a PDF file from a
TeX document, referencing a specially-crafted PDF file, it would cause
Xpdf to crash or, potentially, execute arbitrary code with the privileges
of the user running pdflatex. (CVE-2009-0166, CVE-2009-1180)

Multiple input validation flaws were found in Xpdf’s JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0800)

Multiple denial of service flaws were found in Xpdf’s JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash. (CVE-2009-0799,
CVE-2009-1181, CVE-2009-1183)

Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product
Security team, Will Dormann of the CERT/CC, and Alin Rad Pop of Secunia
Research, for responsibly reporting the Xpdf flaws.

All users of tetex are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2010-May/078797.html
https://lists.centos.org/pipermail/centos-announce/2010-May/078798.html

Affected packages:
tetex
tetex-afm
tetex-doc
tetex-dvips
tetex-fonts
tetex-latex
tetex-xdvi

Upstream details at:
https://access.redhat.com/errata/RHSA-2010:0399

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.428 Medium

EPSS

Percentile

97.4%