Arch Linux Security Advisory ASA-201605-9
========================================
Severity: High
Date    : 2016-05-06
CVE-ID  : CVE-2015-8106
Package : latex2rtf
Type    : arbitrary code execution
Remote  : Yes
Link    : https://wiki.archlinux.org/title/CVE

Summary
======
The package latex2rtf before version 2.3.10-1 is vulnerable to arbitrary
code execution.

Resolution
=========
Upgrade to 2.3.10-1.

# pacman -Syu "latex2rtf>=2.3.10-1"

The problem has been fixed upstream in version 2.3.10.

Workaround
=========
None.

Description
==========
A format string vulnerability was found in the CmdKeywords() function,
where the user-controlled variable 'keywords' is passed as a format
argument to vnsprintf(), when processing the \keywords command in a TeX
file.

Impact
=====
An attacker can execute arbitrary code on the affected host by supplying
a crafted TeX file.

References
=========
https://www.openwall.com/lists/oss-security/2015/11/16/39
https://access.redhat.com/security/cve/CVE-2015-8106

ArchLinux: 201605-9: latex2rtf: arbitrary code execution

May 6, 2016

Summary

A format string vulnerability was found in the CmdKeywords() function, where the user-controlled variable 'keywords' is passed as a format argument to vnsprintf(), when processing the \keywords command in a TeX file.

Resolution

Upgrade to 2.3.10-1. # pacman -Syu "latex2rtf>=2.3.10-1"
The problem has been fixed upstream in version 2.3.10.

References

https://www.openwall.com/lists/oss-security/2015/11/16/39 https://access.redhat.com/security/cve/CVE-2015-8106

Severity
Package : latex2rtf
Type : arbitrary code execution
Remote : Yes
Link : https://wiki.archlinux.org/title/CVE

Workaround

None.

Related News