-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3074
                    USN-6115-1: TeX Live vulnerability
                                31 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LuaTeX (TeX Live)
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32700  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-6115-1

Comment: CVSS (Max):  7.8 CVE-2023-32700 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6115-1: TeX Live vulnerability

30 May 2023

LuaTeX (TeX Live) could be made to run programs as your login if it compiled a
specially crafted TeX file.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 23.04
  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 ESM

Packages

  o texlive-bin - Binaries for TeX Live

Details

Max Chernoff discovered that LuaTeX (TeX Live) did not properly disable
shell escape. An attacker could possibly use this issue to execute
arbitrary shell commands.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 23.04

  o texlive-binaries - 2022.20220321.62855-5ubuntu0.1

Ubuntu 22.10

  o texlive-binaries - 2022.20220321.62855-4ubuntu0.1

Ubuntu 22.04

  o texlive-binaries - 2021.20210626.59705-1ubuntu0.1

Ubuntu 20.04

  o texlive-binaries - 2019.20190605.51237-3ubuntu0.1

Ubuntu 18.04

  o texlive-binaries - 2017.20170613.44572-8ubuntu0.2

In general, a standard system update will make all the necessary changes.

References

  o CVE-2023-32700

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZHaBf8kNZI30y1K9AQgRpA/9ECrE0IN5oOilYy97reZjecjnxd/d3rqQ
CU3Y1pqM3Uflc84c9O6H2oYd0U7vhGTmumfD+HGTUz7pswfgU9BrIlgmRQ0yyOfc
TYlgQmCutMq0cuiWnqEaCvgGb49JLIQZpEgd5lZEqkrOO1qiJOhahR00TU++tVT7
jRyUeLnOtliuZbYgjTsw0sn0y7xe6LpRXi5+7axZjGbpYWzjmcaoS4i+3+gCXtXR
dfDc3/Pr02n26cVkZ74tEtSOnffeRSjTxSfgHAnk76fzVsoe1tum7M72IxPi/JlW
Yk0vLmLDl8rEbVeQZBGwc/0RpfnP/u6SxpVKCnB4aMqaQ+MvQQlyBiojtoiW8he4
1QLBSdnpx9BgxsSwM87jV1rdFNaDEOb5NmZJQyVQj6yxMX0i9m+V2qFBoiZruHCK
rXeeT5c4dYj+m5LcPH7F1ORxzYFR5Q/AIMYm6BCrUm5yR4QVPKNdeaeerUH/YCdj
k2sVcOPHtgQIKxmGg1UXxw/SfYASs3v3My+C6tA3yNrU+qtycmxHEryNMFbceKNl
pNk5anGPXENSOkGUg4C7XeuhFayyk4eVidFK6msSJLYeoVXFd4waoaZin8Ea7WbL
YX/0GTpLwCgW1y4qWtyUW0YHErah2/58J+FAHJEdmbsMttZf493cPTwVUf6FEvT1
Ur73+4h5aek=
=KD+7
-----END PGP SIGNATURE-----