-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2836
            [SECURITY] [DLA 1514-1] texlive-bin security update
                             24 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           texlive-bin
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/09/msg00025.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running texlive-bin check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : texlive-bin
Version        : 2014.20140926.35254-6+deb8u1
CVE ID         : not yet available

Nick Roessler from the University of Pennsylvania has found a buffer overflow
in texlive-bin, the executables for TexLive, the popular distribution of TeX
document production system.

This buffer overflow can be used for arbitrary code execution by crafting a
special type1 font (.pfb) and provide it to users running pdf(la)tex, dvips or
luatex in a way that the font is loaded.

For Debian 8 "Jessie", this problem has been fixed in version
2014.20140926.35254-6+deb8u1.

We recommend that you upgrade your texlive-bin packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vXoB
-----END PGP SIGNATURE-----