DSA-4299-1 texlive-bin -- security update

Related Vulnerabilities: CVE-2018-17407  

Nick Roessler from the University of Pennsylvania has found a buffer overflow in texlive-bin, the executables for TexLive, the popular distribution of TeX document production system. This buffer overflow can be used for arbitrary code execution by crafting a special type1 font (.pfb) and provide it to users running pdf(la)tex, dvips or luatex in a way that the font is loaded. For the stable distribution (stretch), this problem has been fixed in version 2016.20160513.41080.dfsg-2+deb9u1. We recommend that you upgrade your texlive-bin packages. For the detailed security status of texlive-bin please refer to its security tracker page at: https://security-tracker.debian.org/tracker/texlive-bin

Debian Security Advisory

DSA-4299-1 texlive-bin -- security update

Date Reported:
21 Sep 2018
Affected Packages:
texlive-bin
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 909317.
In Mitre's CVE dictionary: CVE-2018-17407.
More information:

Nick Roessler from the University of Pennsylvania has found a buffer overflow in texlive-bin, the executables for TexLive, the popular distribution of TeX document production system.

This buffer overflow can be used for arbitrary code execution by crafting a special type1 font (.pfb) and provide it to users running pdf(la)tex, dvips or luatex in a way that the font is loaded.

For the stable distribution (stretch), this problem has been fixed in version 2016.20160513.41080.dfsg-2+deb9u1.

We recommend that you upgrade your texlive-bin packages.

For the detailed security status of texlive-bin please refer to its security tracker page at: https://security-tracker.debian.org/tracker/texlive-bin