From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201709-07.xml | 60 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 60 insertions(+) create mode 100644 metadata/glsa/glsa-201709-07.xml (limited to 'metadata/glsa/glsa-201709-07.xml') diff --git a/metadata/glsa/glsa-201709-07.xml b/metadata/glsa/glsa-201709-07.xml new file mode 100644 index 000000000000..aebd775ed1fa --- /dev/null +++ b/metadata/glsa/glsa-201709-07.xml @@ -0,0 +1,60 @@ + + + + Kpathsea: User-assisted execution of arbitrary code + A vulnerability in Kpathsea allows remote attackers to execute + arbitrary commands by manipulating the -tex option from mpost program. + + kpathsea + 2017-09-17 + 2017-09-17: 1 + 612328 + remote + + + 6.2.2_p20160523 + 6.2.2_p20160523 + + + +

Kpathsea is a library to do path searching. It is used by TeX Live and + others TeX related software. +

+
+ +

It was discovered that the mpost program from the shell_escape_commands + list is capable of executing arbitrary external programs during the + conversion of .tex files. The responsible function is runpopen() + (texmfmp.c). +

+
+ +

A remote attacker, by enticing a user to open a specially crafted .tex + file, could possibly execute arbitrary code with the privileges of the + process. +

+
+ +

There is no known workaround at this time.

+
+ +

All Kpathsea users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=dev-libs/kpathsea-6.2.2_p20160523" + + +

Packages which depend on this library may need to be recompiled. Tools + such as revdep-rebuild may assist in identifying some of these packages. +

+
+ + + CVE-2016-10243 + + + whissi + chrisadr +
-- cgit v1.2.3