Advisories ยป MGASA-2015-0453

Updated latex2rtf packages fix security vulnerability

Publication date: 19 Nov 2015
Modification date: 19 Nov 2015
Type: security
Affected Mageia releases : 5
CVE: CVE-2015-8106

Description

A format string vulnerability was found in CmdKeywords function when
processing \keywords command in tex file. When the user runs latex2rtf
with malicious crafted tex file, an attacker can execute arbitrary code.
The variable 'keywords' in the function CmdKeywords may hold a malicious
input string, which can be used as a format argument of vsnprintf
(CVE-2015-8106).
                

References

SRPMS

5/core