CVE Vulnerabilities

CVE-2023-32700

Published: May 20, 2023 | Modified: Nov 07, 2023
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

LuaTeX before 1.17.0 allows execution of arbitrary shell commands when compiling a TeX file obtained from an untrusted source. This occurs because luatex-core.lua lets the original io.popen be accessed. This also affects TeX Live before 2023 r66984 and MiKTeX before 23.5.

Affected Software

Name Vendor Start Version End Version
Luatex Luatex_project 1.04 *
Miktex Miktex 2.9.6300 *
Tex_live Tug 2017 *

References