texlive-bin: CVE-2018-17407: buffer overflow (DSA-4299-1)

Related Vulnerabilities: CVE-2018-17407  

Debian Bug report logs - #909317
texlive-bin: CVE-2018-17407: buffer overflow (DSA-4299-1)

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 21 Sep 2018 14:51:01 UTC

Severity: grave

Tags: fixed-upstream, patch, security, upstream

Found in version texlive-bin/2016.20160513.41080.dfsg-2

Fixed in versions texlive-bin/2018.20180907.48586-2, texlive-bin/2016.20160513.41080.dfsg-2+deb9u1

Done: Salvatore Bonaccorso <carnil@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian TeX Maintainers <debian-tex-maint@lists.debian.org>:
Bug#909317; Package src:texlive-bin. (Fri, 21 Sep 2018 14:51:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian TeX Maintainers <debian-tex-maint@lists.debian.org>. (Fri, 21 Sep 2018 14:51:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: texlive-bin: buffer overflow (DSA-4299-1)
Date: Fri, 21 Sep 2018 16:46:37 +0200
Source: texlive-bin
Version: 2016.20160513.41080.dfsg-2
Severity: grave
Tags: patch security upstream fixed-upstream
Control: fixed -1 2016.20160513.41080.dfsg-2+deb9u1
Control: fixed -1 2018.20180907.48586-2

Filling for tracking of the issue fixed in DSA-4299-1, CVE assignment
is pending.

Nick Roessler from the University of Pennsylvania has found a buffer overflow
in texlive-bin, the executables for TexLive, the popular distribution of TeX
document production system.

This buffer overflow can be used for arbitrary code execution by crafting a
special type1 font (.pfb) and provide it to users running pdf(la)tex, dvips or
luatex in a way that the font is loaded.

https://lists.debian.org/debian-security-announce/2018/msg00230.html

Regards,
Salvatore



Marked as fixed in versions texlive-bin/2016.20160513.41080.dfsg-2+deb9u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Fri, 21 Sep 2018 14:51:04 GMT) (full text, mbox, link).


Marked as fixed in versions texlive-bin/2018.20180907.48586-2. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Fri, 21 Sep 2018 14:51:05 GMT) (full text, mbox, link).


Marked Bug as done Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 21 Sep 2018 14:57:03 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Fri, 21 Sep 2018 14:57:04 GMT) (full text, mbox, link).


Changed Bug title to 'texlive-bin: CVE-2018-17407: buffer overflow (DSA-4299-1)' from 'texlive-bin: buffer overflow (DSA-4299-1)'. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 05 Oct 2018 13:09:02 GMT) (full text, mbox, link).


Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 11 Nov 2018 07:27:15 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 15:58:21 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.