Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-32700

Publication date 20 May 2023

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

LuaTeX before 1.17.0 allows execution of arbitrary shell commands when compiling a TeX file obtained from an untrusted source. This occurs because luatex-core.lua lets the original io.popen be accessed. This also affects TeX Live before 2023 r66984 and MiKTeX before 23.5.

Status

Package Ubuntu Release Status
texlive-bin 23.04 lunar
Fixed 2022.20220321.62855-5ubuntu0.1
22.10 kinetic
Fixed 2022.20220321.62855-4ubuntu0.1
22.04 LTS jammy
Fixed 2021.20210626.59705-1ubuntu0.1
20.04 LTS focal
Fixed 2019.20190605.51237-3ubuntu0.1
18.04 LTS bionic
Fixed 2017.20170613.44572-8ubuntu0.2
16.04 LTS xenial
Not affected
14.04 LTS trusty Ignored

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H