CVE-2015-8106

NameCVE-2015-8106
DescriptionFormat string vulnerability in the CmdKeywords function in funct1.c in latex2rtf before 2.3.10 allows remote attackers to execute arbitrary code via format string specifiers in the \keywords command in a crafted TeX file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs805398

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
latex2rtf (PTS)buster2.3.16-1fixed
bookworm, bullseye2.3.18a-3fixed
sid, trixie2.3.18a-5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
latex2rtfsourcesqueeze(not affected)
latex2rtfsourcewheezy(not affected)
latex2rtfsource(unstable)2.3.10-1unimportant805398

Notes

[wheezy] - latex2rtf <not-affected> (Vulnerable code introduced later)
[squeeze] - latex2rtf <not-affected> (Vulnerable code introduced later)
keywords command support introduced in http://sourceforge.net/p/latex2rtf/code/1152
http://sourceforge.net/p/latex2rtf/code/1152/tree//trunk/funct1.c?diff=50900fed34309d3c639c868f:1151
latex2rtf compiled with -D_FORTIFY_SOURCE=2
Rendered non-exploitable by toolchain hardening

Search for package or bug name: Reporting problems