-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0176
                     Moderate: texlive security update
                             16 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           texlive
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-1554 CVE-2011-1553 CVE-2011-1552
                   CVE-2011-0764 CVE-2011-0433 CVE-2010-2642

Reference:         ESB-2012.0084
                   ESB-2011.1274
                   ESB-2011.0763.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0137.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running texlive check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: texlive security update
Advisory ID:       RHSA-2012:0137-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0137.html
Issue date:        2012-02-15
CVE Names:         CVE-2010-2642 CVE-2011-0433 CVE-2011-0764 
                   CVE-2011-1552 CVE-2011-1553 CVE-2011-1554 
=====================================================================

1. Summary:

Updated texlive packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

TeX Live is an implementation of TeX. TeX takes a text file and a set of
formatting commands as input, and creates a typesetter-independent DeVice
Independent (DVI) file as output. The texlive packages provide a number of
utilities, including dvips.

TeX Live embeds a copy of t1lib. The t1lib library allows you to rasterize
bitmaps from PostScript Type 1 fonts. The following issues affect t1lib
code:

Two heap-based buffer overflow flaws were found in the way t1lib processed
Adobe Font Metrics (AFM) files. If a specially-crafted font file was opened
by a TeX Live utility, it could cause the utility to crash or, potentially,
execute arbitrary code with the privileges of the user running the utility.
(CVE-2010-2642, CVE-2011-0433)

An invalid pointer dereference flaw was found in t1lib. A specially-crafted
font file could, when opened, cause a TeX Live utility to crash or,
potentially, execute arbitrary code with the privileges of the user running
the utility. (CVE-2011-0764)

A use-after-free flaw was found in t1lib. A specially-crafted font file
could, when opened, cause a TeX Live utility to crash or, potentially,
execute arbitrary code with the privileges of the user running the utility.
(CVE-2011-1553)

An off-by-one flaw was found in t1lib. A specially-crafted font file could,
when opened, cause a TeX Live utility to crash or, potentially, execute
arbitrary code with the privileges of the user running the utility.
(CVE-2011-1554)

An out-of-bounds memory read flaw was found in t1lib. A specially-crafted
font file could, when opened, cause a TeX Live utility to crash.
(CVE-2011-1552)

Red Hat would like to thank the Evince development team for reporting
CVE-2010-2642. Upstream acknowledges Jon Larimer of IBM X-Force as the
original reporter of CVE-2010-2642.

All users of texlive are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

666318 - CVE-2010-2642 evince, t1lib: Heap based buffer overflow in DVI file AFM font parser
679732 - CVE-2011-0433 evince, t1lib: Heap-based buffer overflow DVI file AFM font parser
692853 - CVE-2011-1552 t1lib: invalid read crash via crafted Type 1 font
692854 - CVE-2011-1553 t1lib: Use-after-free via crafted Type 1 font
692856 - CVE-2011-1554 t1lib: Off-by-one via crafted Type 1 font
692909 - CVE-2011-0764 t1lib: Invalid pointer dereference via crafted Type 1 font

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/texlive-2007-57.el6_2.src.rpm

i386:
kpathsea-2007-57.el6_2.i686.rpm
texlive-2007-57.el6_2.i686.rpm
texlive-debuginfo-2007-57.el6_2.i686.rpm
texlive-dvips-2007-57.el6_2.i686.rpm
texlive-latex-2007-57.el6_2.i686.rpm
texlive-utils-2007-57.el6_2.i686.rpm

x86_64:
kpathsea-2007-57.el6_2.x86_64.rpm
texlive-2007-57.el6_2.x86_64.rpm
texlive-debuginfo-2007-57.el6_2.x86_64.rpm
texlive-dvips-2007-57.el6_2.x86_64.rpm
texlive-latex-2007-57.el6_2.x86_64.rpm
texlive-utils-2007-57.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/texlive-2007-57.el6_2.src.rpm

i386:
kpathsea-devel-2007-57.el6_2.i686.rpm
mendexk-2.6e-57.el6_2.i686.rpm
texlive-afm-2007-57.el6_2.i686.rpm
texlive-context-2007-57.el6_2.i686.rpm
texlive-debuginfo-2007-57.el6_2.i686.rpm
texlive-dviutils-2007-57.el6_2.i686.rpm
texlive-east-asian-2007-57.el6_2.i686.rpm
texlive-xetex-2007-57.el6_2.i686.rpm

x86_64:
kpathsea-2007-57.el6_2.i686.rpm
kpathsea-devel-2007-57.el6_2.i686.rpm
kpathsea-devel-2007-57.el6_2.x86_64.rpm
mendexk-2.6e-57.el6_2.x86_64.rpm
texlive-afm-2007-57.el6_2.x86_64.rpm
texlive-context-2007-57.el6_2.x86_64.rpm
texlive-debuginfo-2007-57.el6_2.i686.rpm
texlive-debuginfo-2007-57.el6_2.x86_64.rpm
texlive-dviutils-2007-57.el6_2.x86_64.rpm
texlive-east-asian-2007-57.el6_2.x86_64.rpm
texlive-xetex-2007-57.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/texlive-2007-57.el6_2.src.rpm

x86_64:
kpathsea-2007-57.el6_2.i686.rpm
kpathsea-2007-57.el6_2.x86_64.rpm
kpathsea-devel-2007-57.el6_2.i686.rpm
kpathsea-devel-2007-57.el6_2.x86_64.rpm
mendexk-2.6e-57.el6_2.x86_64.rpm
texlive-2007-57.el6_2.x86_64.rpm
texlive-afm-2007-57.el6_2.x86_64.rpm
texlive-context-2007-57.el6_2.x86_64.rpm
texlive-debuginfo-2007-57.el6_2.i686.rpm
texlive-debuginfo-2007-57.el6_2.x86_64.rpm
texlive-dvips-2007-57.el6_2.x86_64.rpm
texlive-dviutils-2007-57.el6_2.x86_64.rpm
texlive-east-asian-2007-57.el6_2.x86_64.rpm
texlive-latex-2007-57.el6_2.x86_64.rpm
texlive-utils-2007-57.el6_2.x86_64.rpm
texlive-xetex-2007-57.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/texlive-2007-57.el6_2.src.rpm

i386:
kpathsea-2007-57.el6_2.i686.rpm
texlive-2007-57.el6_2.i686.rpm
texlive-debuginfo-2007-57.el6_2.i686.rpm
texlive-dvips-2007-57.el6_2.i686.rpm
texlive-latex-2007-57.el6_2.i686.rpm
texlive-utils-2007-57.el6_2.i686.rpm

ppc64:
kpathsea-2007-57.el6_2.ppc64.rpm
texlive-2007-57.el6_2.ppc64.rpm
texlive-debuginfo-2007-57.el6_2.ppc64.rpm
texlive-dvips-2007-57.el6_2.ppc64.rpm
texlive-latex-2007-57.el6_2.ppc64.rpm
texlive-utils-2007-57.el6_2.ppc64.rpm

s390x:
kpathsea-2007-57.el6_2.s390x.rpm
texlive-2007-57.el6_2.s390x.rpm
texlive-debuginfo-2007-57.el6_2.s390x.rpm
texlive-dvips-2007-57.el6_2.s390x.rpm
texlive-latex-2007-57.el6_2.s390x.rpm
texlive-utils-2007-57.el6_2.s390x.rpm

x86_64:
kpathsea-2007-57.el6_2.x86_64.rpm
texlive-2007-57.el6_2.x86_64.rpm
texlive-debuginfo-2007-57.el6_2.x86_64.rpm
texlive-dvips-2007-57.el6_2.x86_64.rpm
texlive-latex-2007-57.el6_2.x86_64.rpm
texlive-utils-2007-57.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/texlive-2007-57.el6_2.src.rpm

i386:
kpathsea-devel-2007-57.el6_2.i686.rpm
mendexk-2.6e-57.el6_2.i686.rpm
texlive-afm-2007-57.el6_2.i686.rpm
texlive-context-2007-57.el6_2.i686.rpm
texlive-debuginfo-2007-57.el6_2.i686.rpm
texlive-dviutils-2007-57.el6_2.i686.rpm
texlive-east-asian-2007-57.el6_2.i686.rpm
texlive-xetex-2007-57.el6_2.i686.rpm

ppc64:
kpathsea-2007-57.el6_2.ppc.rpm
kpathsea-devel-2007-57.el6_2.ppc.rpm
kpathsea-devel-2007-57.el6_2.ppc64.rpm
mendexk-2.6e-57.el6_2.ppc64.rpm
texlive-afm-2007-57.el6_2.ppc64.rpm
texlive-context-2007-57.el6_2.ppc64.rpm
texlive-debuginfo-2007-57.el6_2.ppc.rpm
texlive-debuginfo-2007-57.el6_2.ppc64.rpm
texlive-dviutils-2007-57.el6_2.ppc64.rpm
texlive-east-asian-2007-57.el6_2.ppc64.rpm
texlive-xetex-2007-57.el6_2.ppc64.rpm

s390x:
kpathsea-2007-57.el6_2.s390.rpm
kpathsea-devel-2007-57.el6_2.s390.rpm
kpathsea-devel-2007-57.el6_2.s390x.rpm
mendexk-2.6e-57.el6_2.s390x.rpm
texlive-afm-2007-57.el6_2.s390x.rpm
texlive-context-2007-57.el6_2.s390x.rpm
texlive-debuginfo-2007-57.el6_2.s390.rpm
texlive-debuginfo-2007-57.el6_2.s390x.rpm
texlive-dviutils-2007-57.el6_2.s390x.rpm
texlive-east-asian-2007-57.el6_2.s390x.rpm
texlive-xetex-2007-57.el6_2.s390x.rpm

x86_64:
kpathsea-2007-57.el6_2.i686.rpm
kpathsea-devel-2007-57.el6_2.i686.rpm
kpathsea-devel-2007-57.el6_2.x86_64.rpm
mendexk-2.6e-57.el6_2.x86_64.rpm
texlive-afm-2007-57.el6_2.x86_64.rpm
texlive-context-2007-57.el6_2.x86_64.rpm
texlive-debuginfo-2007-57.el6_2.i686.rpm
texlive-debuginfo-2007-57.el6_2.x86_64.rpm
texlive-dviutils-2007-57.el6_2.x86_64.rpm
texlive-east-asian-2007-57.el6_2.x86_64.rpm
texlive-xetex-2007-57.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/texlive-2007-57.el6_2.src.rpm

i386:
kpathsea-2007-57.el6_2.i686.rpm
texlive-2007-57.el6_2.i686.rpm
texlive-debuginfo-2007-57.el6_2.i686.rpm
texlive-dvips-2007-57.el6_2.i686.rpm
texlive-latex-2007-57.el6_2.i686.rpm
texlive-utils-2007-57.el6_2.i686.rpm

x86_64:
kpathsea-2007-57.el6_2.x86_64.rpm
texlive-2007-57.el6_2.x86_64.rpm
texlive-debuginfo-2007-57.el6_2.x86_64.rpm
texlive-dvips-2007-57.el6_2.x86_64.rpm
texlive-latex-2007-57.el6_2.x86_64.rpm
texlive-utils-2007-57.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/texlive-2007-57.el6_2.src.rpm

i386:
kpathsea-devel-2007-57.el6_2.i686.rpm
mendexk-2.6e-57.el6_2.i686.rpm
texlive-afm-2007-57.el6_2.i686.rpm
texlive-context-2007-57.el6_2.i686.rpm
texlive-debuginfo-2007-57.el6_2.i686.rpm
texlive-dviutils-2007-57.el6_2.i686.rpm
texlive-east-asian-2007-57.el6_2.i686.rpm
texlive-xetex-2007-57.el6_2.i686.rpm

x86_64:
kpathsea-2007-57.el6_2.i686.rpm
kpathsea-devel-2007-57.el6_2.i686.rpm
kpathsea-devel-2007-57.el6_2.x86_64.rpm
mendexk-2.6e-57.el6_2.x86_64.rpm
texlive-afm-2007-57.el6_2.x86_64.rpm
texlive-context-2007-57.el6_2.x86_64.rpm
texlive-debuginfo-2007-57.el6_2.i686.rpm
texlive-debuginfo-2007-57.el6_2.x86_64.rpm
texlive-dviutils-2007-57.el6_2.x86_64.rpm
texlive-east-asian-2007-57.el6_2.x86_64.rpm
texlive-xetex-2007-57.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2642.html
https://www.redhat.com/security/data/cve/CVE-2011-0433.html
https://www.redhat.com/security/data/cve/CVE-2011-0764.html
https://www.redhat.com/security/data/cve/CVE-2011-1552.html
https://www.redhat.com/security/data/cve/CVE-2011-1553.html
https://www.redhat.com/security/data/cve/CVE-2011-1554.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPO9xzXlSAg2UNWIIRAvr8AJsFnUi7sc7zAfT0DXkODUMr0gs76QCglwx1
zxv5hiwPEJDRZD66UbFxZK8=
=r79X
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTzxiee4yVqjM2NGpAQI1dRAAtetYbJ5/NHCik3HZD/h946CuJ175iM6s
D1dRAK7RKtuy52nl6mJpaJy+J36y8zmL0b73zzZG7frdj6XL8Hb8WnwV/q6vJSLw
rZ+U5Jfd4BcPxALaPZO248NL9/k7o04kAKL0QJj05yOOgJILiJaTJ1lSwuii7Pn2
HtMhQldRM1XIzjvxAYP/oC/slBzjD1BXkVsv46to1TBfkycZacX5g+0tNGtwAmqu
2TUtgwcqnoWPQ+q0jsbR0qQ+25ra+86JWY+UIF8Yg4KekiCp+ZFHJD1Qk3qZUzi5
jNq65JgfkDtbeXF7K8ucy2/k1WSAw6kdG/sS3scslaHac0K+JRO0CdR4S3kpynt9
9PI1gatDBqw2wdLPFqbuscmSB9yb/dmWbCXt8BNhuJ2GnO90qB6syrbVx/Vd/lM0
3/8k86XDXSZPbyft2qgp/nmZsy8cb8a/NHSETpam6b/4bZ1QUZv8G8Q6gdUjM61s
K4mgbSAlvevGm256VUTBK7T5ZlZfh7b8ILCPxmAzCloQyX5xNxDNvC0DGCU0QBwA
xT7uay3XyHcGIHp0txPH8NcBEw5+sbAVqJGIch04A1aRQ+51ZmdZEpL72XRqp8ly
5BwgVKiiZYT+CYHPVRsnl9JwaMXNZOb9VlHdThmhzqe7lM6M1ai08bv2DpjQMlL9
JuOMR1cp2Mo=
=gDmQ
-----END PGP SIGNATURE-----