CWE
119 20 190
Advisory Published

RHSA-2010:0400: Moderate: tetex security update

First published: Thu May 06 2010(Updated: )

teTeX is an implementation of TeX. TeX takes a text file and a set of<br>formatting commands as input, and creates a typesetter-independent DeVice<br>Independent (DVI) file as output.<br>Multiple integer overflow flaws were found in the way teTeX processed<br>special commands when converting DVI files into PostScript. An attacker<br>could create a malicious DVI file that would cause the dvips executable to<br>crash or, potentially, execute arbitrary code. (CVE-2010-0739,<br>CVE-2010-1440)<br>Multiple array index errors were found in the way teTeX converted DVI files<br>into the Portable Network Graphics (PNG) format. An attacker could create a<br>malicious DVI file that would cause the dvipng executable to crash.<br>(CVE-2010-0829)<br>teTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF)<br>file viewer, to allow adding images in PDF format to the generated PDF<br>documents. The following issues affect Xpdf code:<br>Multiple integer overflow flaws were found in Xpdf's JBIG2 decoder. If a<br>local user generated a PDF file from a TeX document, referencing a<br>specially-crafted PDF file, it would cause Xpdf to crash or, potentially,<br>execute arbitrary code with the privileges of the user running pdflatex.<br>(CVE-2009-0147, CVE-2009-1179)<br>Multiple integer overflow flaws were found in Xpdf. If a local user<br>generated a PDF file from a TeX document, referencing a specially-crafted<br>PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary<br>code with the privileges of the user running pdflatex. (CVE-2009-0791,<br>CVE-2009-3608, CVE-2009-3609)<br>A heap-based buffer overflow flaw was found in Xpdf's JBIG2 decoder. If a<br>local user generated a PDF file from a TeX document, referencing a<br>specially-crafted PDF file, it would cause Xpdf to crash or, potentially,<br>execute arbitrary code with the privileges of the user running pdflatex.<br>(CVE-2009-0195)<br>Multiple buffer overflow flaws were found in Xpdf's JBIG2 decoder. If a<br>local user generated a PDF file from a TeX document, referencing a<br>specially-crafted PDF file, it would cause Xpdf to crash or, potentially,<br>execute arbitrary code with the privileges of the user running pdflatex.<br>(CVE-2009-0146, CVE-2009-1182)<br>Multiple flaws were found in Xpdf's JBIG2 decoder that could lead to the<br>freeing of arbitrary memory. If a local user generated a PDF file from a<br>TeX document, referencing a specially-crafted PDF file, it would cause<br>Xpdf to crash or, potentially, execute arbitrary code with the privileges<br>of the user running pdflatex. (CVE-2009-0166, CVE-2009-1180)<br>Multiple input validation flaws were found in Xpdf's JBIG2 decoder. If a<br>local user generated a PDF file from a TeX document, referencing a<br>specially-crafted PDF file, it would cause Xpdf to crash or, potentially,<br>execute arbitrary code with the privileges of the user running pdflatex.<br>(CVE-2009-0800)<br>Multiple denial of service flaws were found in Xpdf's JBIG2 decoder. If a<br>local user generated a PDF file from a TeX document, referencing a<br>specially-crafted PDF file, it would cause Xpdf to crash. (CVE-2009-0799,<br>CVE-2009-1181, CVE-2009-1183)<br>Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product<br>Security team, Will Dormann of the CERT/CC, Alin Rad Pop of Secunia<br>Research, and Chris Rohlf, for responsibly reporting the Xpdf flaws.<br>All users of tetex are advised to upgrade to these updated packages, which<br>contain backported patches to correct these issues.<br>

Affected SoftwareAffected VersionHow to fix
redhat/tetex<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex-afm<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex-doc<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex-dvips<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex-fonts<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex-latex<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex-xdvi<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex-afm<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex-doc<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex-dvips<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex-fonts<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex-latex<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5
redhat/tetex-xdvi<3.0-33.8.el5_5.5
3.0-33.8.el5_5.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203