-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200805-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: PTeX: Multiple vulnerabilities Date: May 12, 2008 Bugs: #196673 ID: 200805-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities were discovered in PTeX, possibly allowing the execution of arbitrary code or overwriting arbitrary files. Background ========== PTeX is a TeX distribution with Japanese support. It is used for creating and manipulating LaTeX documents. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-text/ptex < 3.1.10_p20071203 >= 3.1.10_p20071203 Description =========== Multiple issues were found in the teTeX 2 codebase that PTeX builds upon (GLSA 200709-17, GLSA 200711-26). PTeX also includes vulnerable code from the GD library (GLSA 200708-05), from Xpdf (GLSA 200709-12, GLSA 200711-22) and from T1Lib (GLSA 200710-12). Impact ====== Remote attackers could possibly execute arbitrary code and local attackers could possibly overwrite arbitrary files with the privileges of the user running PTeX via multiple vectors, e.g. enticing users to open specially crafted files. Workaround ========== There is no known workaround at this time. Resolution ========== All PTeX users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-text/ptex-3.1.10_p20071203" References ========== [ 1 ] GLSA 200708-05 http://www.gentoo.org/security/en/glsa/glsa-200708-05.xml [ 2 ] GLSA 200709-12 http://www.gentoo.org/security/en/glsa/glsa-200709-12.xml [ 3 ] GLSA 200709-17 http://www.gentoo.org/security/en/glsa/glsa-200709-17.xml [ 4 ] GLSA 200710-12 http://www.gentoo.org/security/en/glsa/glsa-200710-12.xml [ 5 ] GLSA 200711-22 http://www.gentoo.org/security/en/glsa/glsa-200711-22.xml [ 6 ] GLSA 200711-26 http://www.gentoo.org/security/en/glsa/glsa-200711-26.xml Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200805-13.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFIKLb3uhJ+ozIKI5gRAt7XAJwI6tbjz02r5Xle/YzN2xHX/5dKKACeNaYX hm1OhjMcgZV5tt0XANadYmg= =hI4Y -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/