-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0421
                      Moderate: tetex security update
                                7 May 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tetex
Publisher:         Red Hat
Operating System:  Red Hat Desktop 3
                   Red Hat Enterprise Linux AS/ES/WS 3
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Existing Account            
                   Denial of Service               -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-1440 CVE-2010-0829 CVE-2010-0827
                   CVE-2010-0739 CVE-2009-3609 CVE-2009-3608
                   CVE-2009-1183 CVE-2009-1182 CVE-2009-1181
                   CVE-2009-1180 CVE-2009-1179 CVE-2009-0800
                   CVE-2009-0799 CVE-2009-0791 CVE-2009-0195
                   CVE-2009-0166 CVE-2009-0147 CVE-2009-0146
                   CVE-2007-5935  

Reference:         ESB-2009.0529
                   ESB-2007.0939

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2010-0399.html
   https://rhn.redhat.com/errata/RHSA-2010-0400.html
   https://rhn.redhat.com/errata/RHSA-2010-0401.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running tetex check for an updated version of the software for their
         operating system.
         
         This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tetex security update
Advisory ID:       RHSA-2010:0401-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0401.html
Issue date:        2010-05-06
CVE Names:         CVE-2007-5935 CVE-2009-0791 CVE-2009-3609 
                   CVE-2010-0739 CVE-2010-0827 CVE-2010-1440 
=====================================================================

1. Summary:

Updated tetex packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 3.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

teTeX is an implementation of TeX. TeX takes a text file and a set of
formatting commands as input, and creates a typesetter-independent DeVice
Independent (DVI) file as output.

A buffer overflow flaw was found in the way teTeX processed virtual font
files when converting DVI files into PostScript. An attacker could create a
malicious DVI file that would cause the dvips executable to crash or,
potentially, execute arbitrary code. (CVE-2010-0827)

Multiple integer overflow flaws were found in the way teTeX processed
special commands when converting DVI files into PostScript. An attacker
could create a malicious DVI file that would cause the dvips executable to
crash or, potentially, execute arbitrary code. (CVE-2010-0739,
CVE-2010-1440)

A stack-based buffer overflow flaw was found in the way teTeX processed DVI
files containing HyperTeX references with long titles, when converting them
into PostScript. An attacker could create a malicious DVI file that would
cause the dvips executable to crash. (CVE-2007-5935)

teTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF)
file viewer, to allow adding images in PDF format to the generated PDF
documents. The following issues affect Xpdf code:

Multiple integer overflow flaws were found in Xpdf. If a local user
generated a PDF file from a TeX document, referencing a specially-crafted
PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary
code with the privileges of the user running pdflatex. (CVE-2009-0791,
CVE-2009-3609)

All users of tetex are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

368591 - CVE-2007-5935 dvips -z buffer overflow with long href
491840 - CVE-2009-0791 xpdf: multiple integer overflows
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
572914 - CVE-2010-0827 tetex, texlive: Buffer overflow flaw by processing virtual font files
572941 - CVE-2010-0739 tetex, texlive: Integer overflow by processing special commands
586819 - CVE-2010-1440 tetex, texlive: Integer overflow by processing special commands

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/tetex-1.0.7-67.19.src.rpm

i386:
tetex-1.0.7-67.19.i386.rpm
tetex-afm-1.0.7-67.19.i386.rpm
tetex-debuginfo-1.0.7-67.19.i386.rpm
tetex-dvips-1.0.7-67.19.i386.rpm
tetex-fonts-1.0.7-67.19.i386.rpm
tetex-latex-1.0.7-67.19.i386.rpm
tetex-xdvi-1.0.7-67.19.i386.rpm

ia64:
tetex-1.0.7-67.19.ia64.rpm
tetex-afm-1.0.7-67.19.ia64.rpm
tetex-debuginfo-1.0.7-67.19.ia64.rpm
tetex-dvips-1.0.7-67.19.ia64.rpm
tetex-fonts-1.0.7-67.19.ia64.rpm
tetex-latex-1.0.7-67.19.ia64.rpm
tetex-xdvi-1.0.7-67.19.ia64.rpm

ppc:
tetex-1.0.7-67.19.ppc.rpm
tetex-afm-1.0.7-67.19.ppc.rpm
tetex-debuginfo-1.0.7-67.19.ppc.rpm
tetex-dvips-1.0.7-67.19.ppc.rpm
tetex-fonts-1.0.7-67.19.ppc.rpm
tetex-latex-1.0.7-67.19.ppc.rpm
tetex-xdvi-1.0.7-67.19.ppc.rpm

s390:
tetex-1.0.7-67.19.s390.rpm
tetex-afm-1.0.7-67.19.s390.rpm
tetex-debuginfo-1.0.7-67.19.s390.rpm
tetex-dvips-1.0.7-67.19.s390.rpm
tetex-fonts-1.0.7-67.19.s390.rpm
tetex-latex-1.0.7-67.19.s390.rpm
tetex-xdvi-1.0.7-67.19.s390.rpm

s390x:
tetex-1.0.7-67.19.s390x.rpm
tetex-afm-1.0.7-67.19.s390x.rpm
tetex-debuginfo-1.0.7-67.19.s390x.rpm
tetex-dvips-1.0.7-67.19.s390x.rpm
tetex-fonts-1.0.7-67.19.s390x.rpm
tetex-latex-1.0.7-67.19.s390x.rpm
tetex-xdvi-1.0.7-67.19.s390x.rpm

x86_64:
tetex-1.0.7-67.19.x86_64.rpm
tetex-afm-1.0.7-67.19.x86_64.rpm
tetex-debuginfo-1.0.7-67.19.x86_64.rpm
tetex-dvips-1.0.7-67.19.x86_64.rpm
tetex-fonts-1.0.7-67.19.x86_64.rpm
tetex-latex-1.0.7-67.19.x86_64.rpm
tetex-xdvi-1.0.7-67.19.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/tetex-1.0.7-67.19.src.rpm

i386:
tetex-1.0.7-67.19.i386.rpm
tetex-afm-1.0.7-67.19.i386.rpm
tetex-debuginfo-1.0.7-67.19.i386.rpm
tetex-dvips-1.0.7-67.19.i386.rpm
tetex-fonts-1.0.7-67.19.i386.rpm
tetex-latex-1.0.7-67.19.i386.rpm
tetex-xdvi-1.0.7-67.19.i386.rpm

x86_64:
tetex-1.0.7-67.19.x86_64.rpm
tetex-afm-1.0.7-67.19.x86_64.rpm
tetex-debuginfo-1.0.7-67.19.x86_64.rpm
tetex-dvips-1.0.7-67.19.x86_64.rpm
tetex-fonts-1.0.7-67.19.x86_64.rpm
tetex-latex-1.0.7-67.19.x86_64.rpm
tetex-xdvi-1.0.7-67.19.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/tetex-1.0.7-67.19.src.rpm

i386:
tetex-1.0.7-67.19.i386.rpm
tetex-afm-1.0.7-67.19.i386.rpm
tetex-debuginfo-1.0.7-67.19.i386.rpm
tetex-dvips-1.0.7-67.19.i386.rpm
tetex-fonts-1.0.7-67.19.i386.rpm
tetex-latex-1.0.7-67.19.i386.rpm
tetex-xdvi-1.0.7-67.19.i386.rpm

ia64:
tetex-1.0.7-67.19.ia64.rpm
tetex-afm-1.0.7-67.19.ia64.rpm
tetex-debuginfo-1.0.7-67.19.ia64.rpm
tetex-dvips-1.0.7-67.19.ia64.rpm
tetex-fonts-1.0.7-67.19.ia64.rpm
tetex-latex-1.0.7-67.19.ia64.rpm
tetex-xdvi-1.0.7-67.19.ia64.rpm

x86_64:
tetex-1.0.7-67.19.x86_64.rpm
tetex-afm-1.0.7-67.19.x86_64.rpm
tetex-debuginfo-1.0.7-67.19.x86_64.rpm
tetex-dvips-1.0.7-67.19.x86_64.rpm
tetex-fonts-1.0.7-67.19.x86_64.rpm
tetex-latex-1.0.7-67.19.x86_64.rpm
tetex-xdvi-1.0.7-67.19.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/tetex-1.0.7-67.19.src.rpm

i386:
tetex-1.0.7-67.19.i386.rpm
tetex-afm-1.0.7-67.19.i386.rpm
tetex-debuginfo-1.0.7-67.19.i386.rpm
tetex-dvips-1.0.7-67.19.i386.rpm
tetex-fonts-1.0.7-67.19.i386.rpm
tetex-latex-1.0.7-67.19.i386.rpm
tetex-xdvi-1.0.7-67.19.i386.rpm

ia64:
tetex-1.0.7-67.19.ia64.rpm
tetex-afm-1.0.7-67.19.ia64.rpm
tetex-debuginfo-1.0.7-67.19.ia64.rpm
tetex-dvips-1.0.7-67.19.ia64.rpm
tetex-fonts-1.0.7-67.19.ia64.rpm
tetex-latex-1.0.7-67.19.ia64.rpm
tetex-xdvi-1.0.7-67.19.ia64.rpm

x86_64:
tetex-1.0.7-67.19.x86_64.rpm
tetex-afm-1.0.7-67.19.x86_64.rpm
tetex-debuginfo-1.0.7-67.19.x86_64.rpm
tetex-dvips-1.0.7-67.19.x86_64.rpm
tetex-fonts-1.0.7-67.19.x86_64.rpm
tetex-latex-1.0.7-67.19.x86_64.rpm
tetex-xdvi-1.0.7-67.19.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2007-5935.html
https://www.redhat.com/security/data/cve/CVE-2009-0791.html
https://www.redhat.com/security/data/cve/CVE-2009-3609.html
https://www.redhat.com/security/data/cve/CVE-2010-0739.html
https://www.redhat.com/security/data/cve/CVE-2010-0827.html
https://www.redhat.com/security/data/cve/CVE-2010-1440.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFL4xekXlSAg2UNWIIRAoOLAKCarFY04Vu2ulQuDYmRbcDHaCxbbwCeMBfq
am/qdTPIlF5MslvCLmCr2Ls=
=B2O9
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tetex security update
Advisory ID:       RHSA-2010:0399-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0399.html
Issue date:        2010-05-06
CVE Names:         CVE-2007-5935 CVE-2009-0146 CVE-2009-0147 
                   CVE-2009-0166 CVE-2009-0195 CVE-2009-0791 
                   CVE-2009-0799 CVE-2009-0800 CVE-2009-1179 
                   CVE-2009-1180 CVE-2009-1181 CVE-2009-1182 
                   CVE-2009-1183 CVE-2009-3609 CVE-2010-0739 
                   CVE-2010-0827 CVE-2010-1440 
=====================================================================

1. Summary:

Updated tetex packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

teTeX is an implementation of TeX. TeX takes a text file and a set of
formatting commands as input, and creates a typesetter-independent DeVice
Independent (DVI) file as output.

A buffer overflow flaw was found in the way teTeX processed virtual font
files when converting DVI files into PostScript. An attacker could create a
malicious DVI file that would cause the dvips executable to crash or,
potentially, execute arbitrary code. (CVE-2010-0827)

Multiple integer overflow flaws were found in the way teTeX processed
special commands when converting DVI files into PostScript. An attacker
could create a malicious DVI file that would cause the dvips executable to
crash or, potentially, execute arbitrary code. (CVE-2010-0739,
CVE-2010-1440)

A stack-based buffer overflow flaw was found in the way teTeX processed DVI
files containing HyperTeX references with long titles, when converting them
into PostScript. An attacker could create a malicious DVI file that would
cause the dvips executable to crash. (CVE-2007-5935)

teTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF)
file viewer, to allow adding images in PDF format to the generated PDF
documents. The following issues affect Xpdf code:

Multiple integer overflow flaws were found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0147, CVE-2009-1179)

Multiple integer overflow flaws were found in Xpdf. If a local user
generated a PDF file from a TeX document, referencing a specially-crafted
PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary
code with the privileges of the user running pdflatex. (CVE-2009-0791,
CVE-2009-3609)

A heap-based buffer overflow flaw was found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0195)

Multiple buffer overflow flaws were found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0146, CVE-2009-1182)

Multiple flaws were found in Xpdf's JBIG2 decoder that could lead to the
freeing of arbitrary memory. If a local user generated a PDF file from a
TeX document, referencing a specially-crafted PDF file, it would cause
Xpdf to crash or, potentially, execute arbitrary code with the privileges
of the user running pdflatex. (CVE-2009-0166, CVE-2009-1180)

Multiple input validation flaws were found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0800)

Multiple denial of service flaws were found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash. (CVE-2009-0799,
CVE-2009-1181, CVE-2009-1183)

Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product
Security team, Will Dormann of the CERT/CC, and Alin Rad Pop of Secunia
Research, for responsibly reporting the Xpdf flaws.

All users of tetex are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

368591 - CVE-2007-5935 dvips -z buffer overflow with long href
490612 - CVE-2009-0146 xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)
490614 - CVE-2009-0147 xpdf: Multiple integer overflows in JBIG2 decoder
490625 - CVE-2009-0166 xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder
491840 - CVE-2009-0791 xpdf: multiple integer overflows
495886 - CVE-2009-0799 PDF JBIG2 decoder OOB read
495887 - CVE-2009-0800 PDF JBIG2 multiple input validation flaws
495889 - CVE-2009-1179 PDF JBIG2 integer overflow
495892 - CVE-2009-1180 PDF JBIG2 invalid free()
495894 - CVE-2009-1181 PDF JBIG2 NULL dereference
495896 - CVE-2009-1182 PDF JBIG2 MMR decoder buffer overflows
495899 - CVE-2009-1183 PDF JBIG2 MMR infinite loop DoS
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
572914 - CVE-2010-0827 tetex, texlive: Buffer overflow flaw by processing virtual font files
572941 - CVE-2010-0739 tetex, texlive: Integer overflow by processing special commands
586819 - CVE-2010-1440 tetex, texlive: Integer overflow by processing special commands

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/tetex-2.0.2-22.0.1.EL4.16.src.rpm

i386:
tetex-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.i386.rpm

ia64:
tetex-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.ia64.rpm

ppc:
tetex-2.0.2-22.0.1.EL4.16.ppc.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.ppc.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.ppc.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.ppc.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.ppc.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.ppc.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.ppc.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.ppc.rpm

s390:
tetex-2.0.2-22.0.1.EL4.16.s390.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.s390.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.s390.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.s390.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.s390.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.s390.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.s390.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.s390.rpm

s390x:
tetex-2.0.2-22.0.1.EL4.16.s390x.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.s390x.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.s390x.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.s390x.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.s390x.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.s390x.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.s390x.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.s390x.rpm

x86_64:
tetex-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/tetex-2.0.2-22.0.1.EL4.16.src.rpm

i386:
tetex-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.i386.rpm

x86_64:
tetex-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/tetex-2.0.2-22.0.1.EL4.16.src.rpm

i386:
tetex-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.i386.rpm

ia64:
tetex-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.ia64.rpm

x86_64:
tetex-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/tetex-2.0.2-22.0.1.EL4.16.src.rpm

i386:
tetex-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.i386.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.i386.rpm

ia64:
tetex-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.ia64.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.ia64.rpm

x86_64:
tetex-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-afm-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-debuginfo-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-doc-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-dvips-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-fonts-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-latex-2.0.2-22.0.1.EL4.16.x86_64.rpm
tetex-xdvi-2.0.2-22.0.1.EL4.16.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2007-5935.html
https://www.redhat.com/security/data/cve/CVE-2009-0146.html
https://www.redhat.com/security/data/cve/CVE-2009-0147.html
https://www.redhat.com/security/data/cve/CVE-2009-0166.html
https://www.redhat.com/security/data/cve/CVE-2009-0195.html
https://www.redhat.com/security/data/cve/CVE-2009-0791.html
https://www.redhat.com/security/data/cve/CVE-2009-0799.html
https://www.redhat.com/security/data/cve/CVE-2009-0800.html
https://www.redhat.com/security/data/cve/CVE-2009-1179.html
https://www.redhat.com/security/data/cve/CVE-2009-1180.html
https://www.redhat.com/security/data/cve/CVE-2009-1181.html
https://www.redhat.com/security/data/cve/CVE-2009-1182.html
https://www.redhat.com/security/data/cve/CVE-2009-1183.html
https://www.redhat.com/security/data/cve/CVE-2009-3609.html
https://www.redhat.com/security/data/cve/CVE-2010-0739.html
https://www.redhat.com/security/data/cve/CVE-2010-0827.html
https://www.redhat.com/security/data/cve/CVE-2010-1440.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFL4xbiXlSAg2UNWIIRAnecAJ9rIWNoEaIARWfHnDVw/t36IWY6jACeLdRO
9TbD1E0RfTeU78NwLpSOqf4=
=KOfe
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: tetex security update
Advisory ID:       RHSA-2010:0400-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0400.html
Issue date:        2010-05-06
CVE Names:         CVE-2009-0146 CVE-2009-0147 CVE-2009-0166 
                   CVE-2009-0195 CVE-2009-0791 CVE-2009-0799 
                   CVE-2009-0800 CVE-2009-1179 CVE-2009-1180 
                   CVE-2009-1181 CVE-2009-1182 CVE-2009-1183 
                   CVE-2009-3608 CVE-2009-3609 CVE-2010-0739 
                   CVE-2010-0829 CVE-2010-1440 
=====================================================================

1. Summary:

Updated tetex packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

teTeX is an implementation of TeX. TeX takes a text file and a set of
formatting commands as input, and creates a typesetter-independent DeVice
Independent (DVI) file as output.

Multiple integer overflow flaws were found in the way teTeX processed
special commands when converting DVI files into PostScript. An attacker
could create a malicious DVI file that would cause the dvips executable to
crash or, potentially, execute arbitrary code. (CVE-2010-0739,
CVE-2010-1440)

Multiple array index errors were found in the way teTeX converted DVI files
into the Portable Network Graphics (PNG) format. An attacker could create a
malicious DVI file that would cause the dvipng executable to crash.
(CVE-2010-0829)

teTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF)
file viewer, to allow adding images in PDF format to the generated PDF
documents. The following issues affect Xpdf code:

Multiple integer overflow flaws were found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0147, CVE-2009-1179)

Multiple integer overflow flaws were found in Xpdf. If a local user
generated a PDF file from a TeX document, referencing a specially-crafted
PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary
code with the privileges of the user running pdflatex. (CVE-2009-0791,
CVE-2009-3608, CVE-2009-3609)

A heap-based buffer overflow flaw was found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0195)

Multiple buffer overflow flaws were found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0146, CVE-2009-1182)

Multiple flaws were found in Xpdf's JBIG2 decoder that could lead to the
freeing of arbitrary memory. If a local user generated a PDF file from a
TeX document, referencing a specially-crafted PDF file, it would cause
Xpdf to crash or, potentially, execute arbitrary code with the privileges
of the user running pdflatex. (CVE-2009-0166, CVE-2009-1180)

Multiple input validation flaws were found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash or, potentially,
execute arbitrary code with the privileges of the user running pdflatex.
(CVE-2009-0800)

Multiple denial of service flaws were found in Xpdf's JBIG2 decoder. If a
local user generated a PDF file from a TeX document, referencing a
specially-crafted PDF file, it would cause Xpdf to crash. (CVE-2009-0799,
CVE-2009-1181, CVE-2009-1183)

Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product
Security team, Will Dormann of the CERT/CC, Alin Rad Pop of Secunia
Research, and Chris Rohlf, for responsibly reporting the Xpdf flaws.

All users of tetex are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

490612 - CVE-2009-0146 xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)
490614 - CVE-2009-0147 xpdf: Multiple integer overflows in JBIG2 decoder
490625 - CVE-2009-0166 xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder
491840 - CVE-2009-0791 xpdf: multiple integer overflows
495886 - CVE-2009-0799 PDF JBIG2 decoder OOB read
495887 - CVE-2009-0800 PDF JBIG2 multiple input validation flaws
495889 - CVE-2009-1179 PDF JBIG2 integer overflow
495892 - CVE-2009-1180 PDF JBIG2 invalid free()
495894 - CVE-2009-1181 PDF JBIG2 NULL dereference
495896 - CVE-2009-1182 PDF JBIG2 MMR decoder buffer overflows
495899 - CVE-2009-1183 PDF JBIG2 MMR infinite loop DoS
526637 - CVE-2009-3608 xpdf/poppler: integer overflow in ObjectStream::ObjectStream (oCERT-2009-016)
526893 - CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow
572941 - CVE-2010-0739 tetex, texlive: Integer overflow by processing special commands
573999 - CVE-2010-0829 tetex, dvipng: Multiple array index errors during DVI-to-PNG translation
586819 - CVE-2010-1440 tetex, texlive: Integer overflow by processing special commands

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tetex-3.0-33.8.el5_5.5.src.rpm

i386:
tetex-3.0-33.8.el5_5.5.i386.rpm
tetex-afm-3.0-33.8.el5_5.5.i386.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.i386.rpm
tetex-doc-3.0-33.8.el5_5.5.i386.rpm
tetex-dvips-3.0-33.8.el5_5.5.i386.rpm
tetex-fonts-3.0-33.8.el5_5.5.i386.rpm
tetex-latex-3.0-33.8.el5_5.5.i386.rpm
tetex-xdvi-3.0-33.8.el5_5.5.i386.rpm

x86_64:
tetex-3.0-33.8.el5_5.5.x86_64.rpm
tetex-afm-3.0-33.8.el5_5.5.x86_64.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.x86_64.rpm
tetex-doc-3.0-33.8.el5_5.5.x86_64.rpm
tetex-dvips-3.0-33.8.el5_5.5.x86_64.rpm
tetex-fonts-3.0-33.8.el5_5.5.x86_64.rpm
tetex-latex-3.0-33.8.el5_5.5.x86_64.rpm
tetex-xdvi-3.0-33.8.el5_5.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/tetex-3.0-33.8.el5_5.5.src.rpm

i386:
tetex-3.0-33.8.el5_5.5.i386.rpm
tetex-afm-3.0-33.8.el5_5.5.i386.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.i386.rpm
tetex-doc-3.0-33.8.el5_5.5.i386.rpm
tetex-dvips-3.0-33.8.el5_5.5.i386.rpm
tetex-fonts-3.0-33.8.el5_5.5.i386.rpm
tetex-latex-3.0-33.8.el5_5.5.i386.rpm
tetex-xdvi-3.0-33.8.el5_5.5.i386.rpm

ia64:
tetex-3.0-33.8.el5_5.5.ia64.rpm
tetex-afm-3.0-33.8.el5_5.5.ia64.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.ia64.rpm
tetex-doc-3.0-33.8.el5_5.5.ia64.rpm
tetex-dvips-3.0-33.8.el5_5.5.ia64.rpm
tetex-fonts-3.0-33.8.el5_5.5.ia64.rpm
tetex-latex-3.0-33.8.el5_5.5.ia64.rpm
tetex-xdvi-3.0-33.8.el5_5.5.ia64.rpm

ppc:
tetex-3.0-33.8.el5_5.5.ppc.rpm
tetex-afm-3.0-33.8.el5_5.5.ppc.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.ppc.rpm
tetex-doc-3.0-33.8.el5_5.5.ppc.rpm
tetex-dvips-3.0-33.8.el5_5.5.ppc.rpm
tetex-fonts-3.0-33.8.el5_5.5.ppc.rpm
tetex-latex-3.0-33.8.el5_5.5.ppc.rpm
tetex-xdvi-3.0-33.8.el5_5.5.ppc.rpm

s390x:
tetex-3.0-33.8.el5_5.5.s390x.rpm
tetex-afm-3.0-33.8.el5_5.5.s390x.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.s390x.rpm
tetex-doc-3.0-33.8.el5_5.5.s390x.rpm
tetex-dvips-3.0-33.8.el5_5.5.s390x.rpm
tetex-fonts-3.0-33.8.el5_5.5.s390x.rpm
tetex-latex-3.0-33.8.el5_5.5.s390x.rpm
tetex-xdvi-3.0-33.8.el5_5.5.s390x.rpm

x86_64:
tetex-3.0-33.8.el5_5.5.x86_64.rpm
tetex-afm-3.0-33.8.el5_5.5.x86_64.rpm
tetex-debuginfo-3.0-33.8.el5_5.5.x86_64.rpm
tetex-doc-3.0-33.8.el5_5.5.x86_64.rpm
tetex-dvips-3.0-33.8.el5_5.5.x86_64.rpm
tetex-fonts-3.0-33.8.el5_5.5.x86_64.rpm
tetex-latex-3.0-33.8.el5_5.5.x86_64.rpm
tetex-xdvi-3.0-33.8.el5_5.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-0146.html
https://www.redhat.com/security/data/cve/CVE-2009-0147.html
https://www.redhat.com/security/data/cve/CVE-2009-0166.html
https://www.redhat.com/security/data/cve/CVE-2009-0195.html
https://www.redhat.com/security/data/cve/CVE-2009-0791.html
https://www.redhat.com/security/data/cve/CVE-2009-0799.html
https://www.redhat.com/security/data/cve/CVE-2009-0800.html
https://www.redhat.com/security/data/cve/CVE-2009-1179.html
https://www.redhat.com/security/data/cve/CVE-2009-1180.html
https://www.redhat.com/security/data/cve/CVE-2009-1181.html
https://www.redhat.com/security/data/cve/CVE-2009-1182.html
https://www.redhat.com/security/data/cve/CVE-2009-1183.html
https://www.redhat.com/security/data/cve/CVE-2009-3608.html
https://www.redhat.com/security/data/cve/CVE-2009-3609.html
https://www.redhat.com/security/data/cve/CVE-2010-0739.html
https://www.redhat.com/security/data/cve/CVE-2010-0829.html
https://www.redhat.com/security/data/cve/CVE-2010-1440.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFL4xcAXlSAg2UNWIIRArpMAKCWHT8ws6Hsmovk7jFwBdaltX0T9gCeJ8TB
C0tr7TrImttZu0Al9fjlmoo=
=Bb7o
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFL40cK/iFOrG6YcBERAqcvAJ9ZPEgXdSZDK/oAdx6sSjUkW0EktQCfVJ1q
MemLUqbCWDjklCwSMRyFAQE=
=sq2F
-----END PGP SIGNATURE-----