CVE-2023-32700

NameCVE-2023-32700
DescriptionLuaTeX before 1.17.0 allows execution of arbitrary shell commands when compiling a TeX file obtained from an untrusted source. This occurs because luatex-core.lua lets the original io.popen be accessed. This also affects TeX Live before 2023 r66984 and MiKTeX before 23.5.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3427-1, DSA-5406-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
texlive-bin (PTS)jessie, jessie (lts)2014.20140926.35254-6+deb8u1fixed
stretch (security), stretch (lts), stretch2016.20160513.41080.dfsg-2+deb9u1fixed
buster2018.20181218.49446-1vulnerable
buster (security)2018.20181218.49446-1+deb10u2fixed
bullseye (security), bullseye2020.20200327.54578-7+deb11u1fixed
bookworm2022.20220321.62855-5.1+deb12u1fixed
sid, trixie2023.20230311.66589-9fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
texlive-binsourcejessie(not affected)
texlive-binsourcestretch(not affected)
texlive-binsourcebuster2018.20181218.49446-1+deb10u1DLA-3427-1
texlive-binsourcebullseye2020.20200327.54578-7+deb11u1DSA-5406-1
texlive-binsource(unstable)2022.20220321.62855-5.1

Notes

https://tug.org/~mseven/luatex.html
Introduced by: https://gitlab.lisn.upsaclay.fr/texlive/luatex/-/commit/4d8b815d3b53ae72bce12b535d86bdce51834d50 (1.0.4)
Fixed by: https://gitlab.lisn.upsaclay.fr/texlive/luatex/-/commit/5650c067de62cb7d4aaca44f30c8e9115c51bfc6 (1.17.0)
Fixed by: https://gitlab.lisn.upsaclay.fr/texlive/luatex/-/commit/b8b71a256664d17a8b6c81481a835813c61aa661 (1.17.0)
[stretch] - texlive-bin <not-affected> (The vulnerable code was introduced in version 1.04)
[jessie] - texlive-bin <not-affected> (The vulnerable code was introduced in version 1.04)

Search for package or bug name: Reporting problems