-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2107
                          TeX Live vulnerability
                              23 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           texlive-base
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-10243  

Reference:         ESB-2017.0611

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3401-1

- --------------------------BEGIN INCLUDED TEXT--------------------

Ubuntu Security Notice USN-3401-1 22nd August, 2017

texlive-base vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 16.04 LTS Ubuntu 14.04 LTS 

Summary

TeX Live could be made to run programs as your login if it opened a specially
crafted file.

Software description

texlive-base - TeX Live: Essential programs and files 

Details

It was discovered that TeX Live incorrectly handled certain system commands. 
If a user were tricked into processing a specially crafted TeX file, a remote
attacker could execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
version:

Ubuntu 16.04 LTS: texlive-base 2015.20160320-1ubuntu0.1 texlive-latex-base 
2015.20160320-1ubuntu0.1 Ubuntu 14.04 LTS: texlive-base 
2013.20140215-1ubuntu0.1 texlive-latex-base 2013.20140215-1ubuntu0.1 To update
your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2016-10243

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TDK+
-----END PGP SIGNATURE-----