CVE-2010-2642

high

Description

Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier, teTeX 3.0, t1lib 5.1.2, and possibly other products allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.

References

https://security.gentoo.org/glsa/201701-57

https://bugzilla.redhat.com/show_bug.cgi?id=666318

http://www.vupen.com/english/advisories/2011/0194

http://www.vupen.com/english/advisories/2011/0193

http://www.vupen.com/english/advisories/2011/0102

http://www.vupen.com/english/advisories/2011/0097

http://www.vupen.com/english/advisories/2011/0056

http://www.vupen.com/english/advisories/2011/0043

http://www.vupen.com/english/advisories/2011/0029

http://www.ubuntu.com/usn/USN-1035-1

http://www.securitytracker.com/id?1024937

http://www.securityfocus.com/bid/45678

http://www.redhat.com/support/errata/RHSA-2011-0009.html

http://www.mandriva.com/security/advisories?name=MDVSA-2012:144

http://www.mandriva.com/security/advisories?name=MDVSA-2011:017

http://www.mandriva.com/security/advisories?name=MDVSA-2011:016

http://www.debian.org/security/2011/dsa-2357

http://secunia.com/advisories/42872

http://secunia.com/advisories/42847

http://secunia.com/advisories/42821

http://secunia.com/advisories/42769

http://rhn.redhat.com/errata/RHSA-2012-1201.html

http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html

http://lists.mandriva.com/security-announce/2011-01/msg00006.php

http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html

http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html

http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2

Details

Source: Mitre, NVD

Published: 2011-01-07

Updated: 2017-07-01

Risk Information

CVSS v2

Base Score: 7.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High