RHEL 5 : tetex (RHSA-2010:0400)

high Nessus Plugin ID 46309

Language:

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated tetex packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

teTeX is an implementation of TeX. TeX takes a text file and a set of formatting commands as input, and creates a typesetter-independent DeVice Independent (DVI) file as output.

Multiple integer overflow flaws were found in the way teTeX processed special commands when converting DVI files into PostScript. An attacker could create a malicious DVI file that would cause the dvips executable to crash or, potentially, execute arbitrary code.
(CVE-2010-0739, CVE-2010-1440)

Multiple array index errors were found in the way teTeX converted DVI files into the Portable Network Graphics (PNG) format. An attacker could create a malicious DVI file that would cause the dvipng executable to crash. (CVE-2010-0829)

teTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF) file viewer, to allow adding images in PDF format to the generated PDF documents. The following issues affect Xpdf code :

Multiple integer overflow flaws were found in Xpdf's JBIG2 decoder. If a local user generated a PDF file from a TeX document, referencing a specially crafted PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2009-0147, CVE-2009-1179)

Multiple integer overflow flaws were found in Xpdf. If a local user generated a PDF file from a TeX document, referencing a specially crafted PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2009-0791, CVE-2009-3608, CVE-2009-3609)

A heap-based buffer overflow flaw was found in Xpdf's JBIG2 decoder.
If a local user generated a PDF file from a TeX document, referencing a specially crafted PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2009-0195)

Multiple buffer overflow flaws were found in Xpdf's JBIG2 decoder. If a local user generated a PDF file from a TeX document, referencing a specially crafted PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2009-0146, CVE-2009-1182)

Multiple flaws were found in Xpdf's JBIG2 decoder that could lead to the freeing of arbitrary memory. If a local user generated a PDF file from a TeX document, referencing a specially crafted PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2009-0166, CVE-2009-1180)

Multiple input validation flaws were found in Xpdf's JBIG2 decoder. If a local user generated a PDF file from a TeX document, referencing a specially crafted PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2009-0800)

Multiple denial of service flaws were found in Xpdf's JBIG2 decoder.
If a local user generated a PDF file from a TeX document, referencing a specially crafted PDF file, it would cause Xpdf to crash.
(CVE-2009-0799, CVE-2009-1181, CVE-2009-1183)

Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product Security team, Will Dormann of the CERT/CC, Alin Rad Pop of Secunia Research, and Chris Rohlf, for responsibly reporting the Xpdf flaws.

All users of tetex are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2009-0146

https://access.redhat.com/security/cve/cve-2009-0147

https://access.redhat.com/security/cve/cve-2009-0166

https://access.redhat.com/security/cve/cve-2009-0195

https://access.redhat.com/security/cve/cve-2009-0791

https://access.redhat.com/security/cve/cve-2009-0799

https://access.redhat.com/security/cve/cve-2009-0800

https://access.redhat.com/security/cve/cve-2009-1179

https://access.redhat.com/security/cve/cve-2009-1180

https://access.redhat.com/security/cve/cve-2009-1181

https://access.redhat.com/security/cve/cve-2009-1182

https://access.redhat.com/security/cve/cve-2009-1183

https://access.redhat.com/security/cve/cve-2009-3608

https://access.redhat.com/security/cve/cve-2009-3609

https://access.redhat.com/security/cve/cve-2010-0739

https://access.redhat.com/security/cve/cve-2010-0829

https://access.redhat.com/security/cve/cve-2010-1440

https://access.redhat.com/errata/RHSA-2010:0400

Plugin Details

Severity: High

ID: 46309

File Name: redhat-RHSA-2010-0400.nasl

Version: 1.25

Type: local

Agent: unix

Published: 5/11/2010

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:tetex, p-cpe:/a:redhat:enterprise_linux:tetex-afm, p-cpe:/a:redhat:enterprise_linux:tetex-doc, p-cpe:/a:redhat:enterprise_linux:tetex-dvips, p-cpe:/a:redhat:enterprise_linux:tetex-fonts, p-cpe:/a:redhat:enterprise_linux:tetex-latex, p-cpe:/a:redhat:enterprise_linux:tetex-xdvi, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/6/2010

Vulnerability Publication Date: 4/23/2009

Reference Information

CVE: CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0195, CVE-2009-0791, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-3608, CVE-2009-3609, CVE-2010-0739, CVE-2010-0829, CVE-2010-1440

BID: 34568, 34791, 35195, 36703, 39500, 39966, 39969

CWE: 119, 189, 20, 399

RHSA: 2010:0400