CVE-2023-32700

CVE Details

Release Date:2023-06-19

Description


LuaTeX before 1.17.0 allows execution of arbitrary shell commands when compiling a TeX file obtained from an untrusted source. This occurs because luatex-core.lua lets the original io.popen be accessed. This also affects TeX Live before 2023 r66984 and MiKTeX before 23.5.

See more information about CVE-2023-32700 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: Base Metrics:
Access Vector: Undefined Attack Complexity: Undefined
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: Undefined
Integrity Impact: Undefined Availability Impact: Undefined

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (texlive)ELSA-2023-36612023-06-21
Oracle Linux version 9 (texlive)ELSA-2023-36612023-06-21



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete