teTeX, pTeX, CSTeX: Multiple overflows in included XPdf code CSTeTeX, pTeX, and teTeX include vulnerable XPdf code to handle PDF files, making them vulnerable to the execution of arbitrary code. tetex 2006-03-04 2006-03-04 115775 remote 2.0.2-r8 2.0.2-r8 2.0.2-r2 2.0.2-r2 3.1.5-r1 3.1.5-r1

teTex is a complete TeX distribution. It is used for creating and manipulating LaTeX documents. CSTeX is a TeX distribution with Czech and Slovak support. pTeX is and ASCII publishing TeX distribution.

CSTeX, teTex, and pTeX include XPdf code to handle PDF files. This XPdf code is vulnerable to several heap overflows (GLSA 200512-08) as well as several buffer and integer overflows discovered by Chris Evans (CESA-2005-003).

An attacker could entice a user to open a specially crafted PDF file with teTeX, pTeX or CSTeX, potentially resulting in the execution of arbitrary code with the rights of the user running the affected application.

There is no known workaround at this time.

All teTex users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-text/tetex-2.0.2-r8"

All CSTeX users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-text/cstetex-2.0.2-r2"

All pTeX users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-text/ptex-3.1.5-r1"
CVE-2005-3193 GLSA 200512-08 CESA-2005-003 koon dragonheart koon