Lucene search

K
debianDebianDEBIAN:DLA-3427-1:97137
HistoryMay 20, 2023 - 4:05 p.m.

[SECURITY] [DLA 3427-1] texlive-bin security update

2023-05-2016:05:26
lists.debian.org
6
luatex
security tracker page
shell-escape
texlive-bin
cve-2023-32700
debian lts
debian 10 buster
security update

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

40.5%


Debian LTS Advisory DLA-3427-1 [email protected]
https://www.debian.org/lts/security/ Markus Koschany
May 20, 2023 https://wiki.debian.org/LTS

Package : texlive-bin
Version : 2018.20181218.49446-1+deb10u1
CVE ID : CVE-2023-32700

Max Chernoff discovered that improperly secured shell-escape in LuaTeX may
result in arbitrary shell command execution, even with shell escape disabled,
if specially crafted tex files are processed.

For Debian 10 buster, this problem has been fixed in version
2018.20181218.49446-1+deb10u1.

We recommend that you upgrade your textlive-bin packages.

For the detailed security status of textlive-bin please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/textlive-bin

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: This is a digitally signed message part

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

40.5%