Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in texlive
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in texlive
ID: SUSE-SU-2018:3033-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3
Datum: Sa, 6. Oktober 2018, 09:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17407
Applikationen: TeX Live

Originalnachricht

   SUSE Security Update: Security update for texlive
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:3033-1
Rating: important
References: #1109673
Cross-References: CVE-2018-17407
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for texlive fixes the following issue:

- CVE-2018-17407: Prevent buffer overflow when handling of Type 1 fonts
allowed arbitrary code execution when a malicious font was loaded by one
of the vulnerable tools: pdflatex, pdftex, dvips, or luatex (bsc#1109673)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2164=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2164=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2164=1



Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

libptexenc1-1.3.2dev-22.3.1
libptexenc1-debuginfo-1.3.2dev-22.3.1
texlive-2013.20130620-22.3.1
texlive-bibtex-bin-2013.20130620.svn30088-22.3.1
texlive-bibtex-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-bin-devel-2013.20130620-22.3.1
texlive-checkcites-bin-2013.20130620.svn25623-22.3.1
texlive-context-bin-2013.20130620.svn29741-22.3.1
texlive-cweb-bin-2013.20130620.svn30088-22.3.1
texlive-cweb-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-debugsource-2013.20130620-22.3.1
texlive-dviasm-bin-2013.20130620.svn8329-22.3.1
texlive-dvidvi-bin-2013.20130620.svn30088-22.3.1
texlive-dvidvi-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-dviljk-bin-2013.20130620.svn30088-22.3.1
texlive-dviljk-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-dvipdfmx-bin-2013.20130620.svn30845-22.3.1
texlive-dvipdfmx-bin-debuginfo-2013.20130620.svn30845-22.3.1
texlive-dvipng-bin-2013.20130620.svn30845-22.3.1
texlive-dvipng-bin-debuginfo-2013.20130620.svn30845-22.3.1
texlive-dvips-bin-2013.20130620.svn30088-22.3.1
texlive-dvips-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-dvisvgm-bin-2013.20130620.svn30613-22.3.1
texlive-dvisvgm-bin-debuginfo-2013.20130620.svn30613-22.3.1
texlive-gsftopk-bin-2013.20130620.svn30088-22.3.1
texlive-gsftopk-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-jadetex-bin-2013.20130620.svn3006-22.3.1
texlive-kpathsea-bin-2013.20130620.svn30088-22.3.1
texlive-kpathsea-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-kpathsea-devel-6.2.0dev-22.3.1
texlive-lacheck-bin-2013.20130620.svn30088-22.3.1
texlive-lacheck-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-latex-bin-bin-2013.20130620.svn14050-22.3.1
texlive-lua2dox-bin-2013.20130620.svn29053-22.3.1
texlive-luaotfload-bin-2013.20130620.svn30313-22.3.1
texlive-luatex-bin-2013.20130620.svn30845-22.3.1
texlive-luatex-bin-debuginfo-2013.20130620.svn30845-22.3.1
texlive-makeindex-bin-2013.20130620.svn30088-22.3.1
texlive-makeindex-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-metafont-bin-2013.20130620.svn30088-22.3.1
texlive-metafont-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-metapost-bin-2013.20130620.svn30845-22.3.1
texlive-metapost-bin-debuginfo-2013.20130620.svn30845-22.3.1
texlive-mfware-bin-2013.20130620.svn30088-22.3.1
texlive-mfware-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-mptopdf-bin-2013.20130620.svn18674-22.3.1
texlive-pdftex-bin-2013.20130620.svn30845-22.3.1
texlive-pdftex-bin-debuginfo-2013.20130620.svn30845-22.3.1
texlive-pstools-bin-2013.20130620.svn30088-22.3.1
texlive-pstools-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-ptexenc-devel-1.3.2dev-22.3.1
texlive-seetexk-bin-2013.20130620.svn30088-22.3.1
texlive-seetexk-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-splitindex-bin-2013.20130620.svn29688-22.3.1
texlive-tetex-bin-2013.20130620.svn29741-22.3.1
texlive-tex-bin-2013.20130620.svn30088-22.3.1
texlive-tex-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-tex4ht-bin-2013.20130620.svn30088-22.3.1
texlive-tex4ht-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-texconfig-bin-2013.20130620.svn29741-22.3.1
texlive-thumbpdf-bin-2013.20130620.svn6898-22.3.1
texlive-vlna-bin-2013.20130620.svn30088-22.3.1
texlive-vlna-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-web-bin-2013.20130620.svn30088-22.3.1
texlive-web-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-xdvi-bin-2013.20130620.svn30088-22.3.1
texlive-xdvi-bin-debuginfo-2013.20130620.svn30088-22.3.1
texlive-xetex-bin-2013.20130620.svn30845-22.3.1
texlive-xetex-bin-debuginfo-2013.20130620.svn30845-22.3.1
texlive-xmltex-bin-2013.20130620.svn3006-22.3.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

libkpathsea6-6.2.0dev-22.3.1
libkpathsea6-debuginfo-6.2.0dev-22.3.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

libkpathsea6-6.2.0dev-22.3.1
libkpathsea6-debuginfo-6.2.0dev-22.3.1


References:

https://www.suse.com/security/cve/CVE-2018-17407.html
https://bugzilla.suse.com/1109673

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung