Vulnerabilites related to redhat - evince
CVE-2010-2641 (GCVE-0-2010-2641)
Vulnerability from cvelistv5
Published
2011-01-07 18:00
Modified
2024-08-07 02:39
Severity ?
CWE
  • n/a
Summary
Array index error in the VF font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
References
http://lists.mandriva.com/security-announce/2011-01/msg00006.php vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/42872 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0043 vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2011/0029 vdb-entry, x_refsource_VUPEN
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/42769 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0097 vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2011/dsa-2357 vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/USN-1035-1 vendor-advisory, x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2011/0102 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/42821 third-party-advisory, x_refsource_SECUNIA
https://bugzilla.redhat.com/show_bug.cgi?id=666314 x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2011/0056 vdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2011-0009.html vendor-advisory, x_refsource_REDHAT
http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2 x_refsource_CONFIRM
http://www.securitytracker.com/id?1024937 vdb-entry, x_refsource_SECTRACK
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html vendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/45678 vdb-entry, x_refsource_BID
http://secunia.com/advisories/42847 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:39:37.760Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
          },
          {
            "name": "42872",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42872"
          },
          {
            "name": "ADV-2011-0043",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0043"
          },
          {
            "name": "ADV-2011-0029",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0029"
          },
          {
            "name": "FEDORA-2011-0224",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
          },
          {
            "name": "42769",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42769"
          },
          {
            "name": "ADV-2011-0097",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0097"
          },
          {
            "name": "DSA-2357",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2357"
          },
          {
            "name": "USN-1035-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1035-1"
          },
          {
            "name": "ADV-2011-0102",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0102"
          },
          {
            "name": "42821",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42821"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666314"
          },
          {
            "name": "ADV-2011-0056",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0056"
          },
          {
            "name": "RHSA-2011:0009",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
          },
          {
            "name": "1024937",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024937"
          },
          {
            "name": "FEDORA-2011-0208",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
          },
          {
            "name": "45678",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45678"
          },
          {
            "name": "42847",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42847"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Array index error in the VF font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-01-12T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
        },
        {
          "name": "42872",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42872"
        },
        {
          "name": "ADV-2011-0043",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0043"
        },
        {
          "name": "ADV-2011-0029",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0029"
        },
        {
          "name": "FEDORA-2011-0224",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
        },
        {
          "name": "42769",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42769"
        },
        {
          "name": "ADV-2011-0097",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0097"
        },
        {
          "name": "DSA-2357",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2357"
        },
        {
          "name": "USN-1035-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1035-1"
        },
        {
          "name": "ADV-2011-0102",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0102"
        },
        {
          "name": "42821",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42821"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666314"
        },
        {
          "name": "ADV-2011-0056",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0056"
        },
        {
          "name": "RHSA-2011:0009",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
        },
        {
          "name": "1024937",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024937"
        },
        {
          "name": "FEDORA-2011-0208",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
        },
        {
          "name": "45678",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45678"
        },
        {
          "name": "42847",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42847"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2641",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Array index error in the VF font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2011:005",
              "refsource": "MANDRIVA",
              "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
            },
            {
              "name": "42872",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42872"
            },
            {
              "name": "ADV-2011-0043",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0043"
            },
            {
              "name": "ADV-2011-0029",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0029"
            },
            {
              "name": "FEDORA-2011-0224",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
            },
            {
              "name": "42769",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42769"
            },
            {
              "name": "ADV-2011-0097",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0097"
            },
            {
              "name": "DSA-2357",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2357"
            },
            {
              "name": "USN-1035-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1035-1"
            },
            {
              "name": "ADV-2011-0102",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0102"
            },
            {
              "name": "42821",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42821"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=666314",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666314"
            },
            {
              "name": "ADV-2011-0056",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0056"
            },
            {
              "name": "RHSA-2011:0009",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
            },
            {
              "name": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2",
              "refsource": "CONFIRM",
              "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
            },
            {
              "name": "1024937",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024937"
            },
            {
              "name": "FEDORA-2011-0208",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
            },
            {
              "name": "45678",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45678"
            },
            {
              "name": "42847",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42847"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2641",
    "datePublished": "2011-01-07T18:00:00",
    "dateReserved": "2010-07-06T00:00:00",
    "dateUpdated": "2024-08-07T02:39:37.760Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-2642 (GCVE-0-2010-2642)
Vulnerability from cvelistv5
Published
2011-01-07 18:00
Modified
2024-08-07 02:39
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier, teTeX 3.0, t1lib 5.1.2, and possibly other products allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
References
http://lists.mandriva.com/security-announce/2011-01/msg00006.php vendor-advisory, x_refsource_MANDRIVA
http://www.mandriva.com/security/advisories?name=MDVSA-2011:016 vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/42872 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0043 vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2011/0029 vdb-entry, x_refsource_VUPEN
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/42769 third-party-advisory, x_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html vendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2012-1201.html vendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2011/0097 vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2011/0193 vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2011/dsa-2357 vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/USN-1035-1 vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDVSA-2011:017 vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2011/0102 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/42821 third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2012:144 vendor-advisory, x_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2011/0056 vdb-entry, x_refsource_VUPEN
https://bugzilla.redhat.com/show_bug.cgi?id=666318 x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2011-0009.html vendor-advisory, x_refsource_REDHAT
http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2 x_refsource_CONFIRM
http://www.securitytracker.com/id?1024937 vdb-entry, x_refsource_SECTRACK
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html vendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/45678 vdb-entry, x_refsource_BID
https://security.gentoo.org/glsa/201701-57 vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/42847 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0194 vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:39:37.982Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
          },
          {
            "name": "MDVSA-2011:016",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:016"
          },
          {
            "name": "42872",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42872"
          },
          {
            "name": "ADV-2011-0043",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0043"
          },
          {
            "name": "ADV-2011-0029",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0029"
          },
          {
            "name": "FEDORA-2011-0224",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
          },
          {
            "name": "42769",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42769"
          },
          {
            "name": "SUSE-SR:2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
          },
          {
            "name": "RHSA-2012:1201",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
          },
          {
            "name": "ADV-2011-0097",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0097"
          },
          {
            "name": "ADV-2011-0193",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0193"
          },
          {
            "name": "DSA-2357",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2357"
          },
          {
            "name": "USN-1035-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1035-1"
          },
          {
            "name": "MDVSA-2011:017",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:017"
          },
          {
            "name": "ADV-2011-0102",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0102"
          },
          {
            "name": "42821",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42821"
          },
          {
            "name": "MDVSA-2012:144",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
          },
          {
            "name": "ADV-2011-0056",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0056"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666318"
          },
          {
            "name": "RHSA-2011:0009",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
          },
          {
            "name": "1024937",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024937"
          },
          {
            "name": "FEDORA-2011-0208",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
          },
          {
            "name": "45678",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45678"
          },
          {
            "name": "GLSA-201701-57",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-57"
          },
          {
            "name": "42847",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42847"
          },
          {
            "name": "ADV-2011-0194",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0194"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier, teTeX 3.0, t1lib 5.1.2, and possibly other products allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
        },
        {
          "name": "MDVSA-2011:016",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:016"
        },
        {
          "name": "42872",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42872"
        },
        {
          "name": "ADV-2011-0043",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0043"
        },
        {
          "name": "ADV-2011-0029",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0029"
        },
        {
          "name": "FEDORA-2011-0224",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
        },
        {
          "name": "42769",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42769"
        },
        {
          "name": "SUSE-SR:2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
        },
        {
          "name": "RHSA-2012:1201",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
        },
        {
          "name": "ADV-2011-0097",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0097"
        },
        {
          "name": "ADV-2011-0193",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0193"
        },
        {
          "name": "DSA-2357",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2357"
        },
        {
          "name": "USN-1035-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1035-1"
        },
        {
          "name": "MDVSA-2011:017",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:017"
        },
        {
          "name": "ADV-2011-0102",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0102"
        },
        {
          "name": "42821",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42821"
        },
        {
          "name": "MDVSA-2012:144",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
        },
        {
          "name": "ADV-2011-0056",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0056"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666318"
        },
        {
          "name": "RHSA-2011:0009",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
        },
        {
          "name": "1024937",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024937"
        },
        {
          "name": "FEDORA-2011-0208",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
        },
        {
          "name": "45678",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45678"
        },
        {
          "name": "GLSA-201701-57",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-57"
        },
        {
          "name": "42847",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42847"
        },
        {
          "name": "ADV-2011-0194",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0194"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2642",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier, teTeX 3.0, t1lib 5.1.2, and possibly other products allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2011:005",
              "refsource": "MANDRIVA",
              "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
            },
            {
              "name": "MDVSA-2011:016",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:016"
            },
            {
              "name": "42872",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42872"
            },
            {
              "name": "ADV-2011-0043",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0043"
            },
            {
              "name": "ADV-2011-0029",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0029"
            },
            {
              "name": "FEDORA-2011-0224",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
            },
            {
              "name": "42769",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42769"
            },
            {
              "name": "SUSE-SR:2011:005",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
            },
            {
              "name": "RHSA-2012:1201",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
            },
            {
              "name": "ADV-2011-0097",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0097"
            },
            {
              "name": "ADV-2011-0193",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0193"
            },
            {
              "name": "DSA-2357",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2357"
            },
            {
              "name": "USN-1035-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1035-1"
            },
            {
              "name": "MDVSA-2011:017",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:017"
            },
            {
              "name": "ADV-2011-0102",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0102"
            },
            {
              "name": "42821",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42821"
            },
            {
              "name": "MDVSA-2012:144",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
            },
            {
              "name": "ADV-2011-0056",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0056"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=666318",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666318"
            },
            {
              "name": "RHSA-2011:0009",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
            },
            {
              "name": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2",
              "refsource": "CONFIRM",
              "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
            },
            {
              "name": "1024937",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024937"
            },
            {
              "name": "FEDORA-2011-0208",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
            },
            {
              "name": "45678",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45678"
            },
            {
              "name": "GLSA-201701-57",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-57"
            },
            {
              "name": "42847",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42847"
            },
            {
              "name": "ADV-2011-0194",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0194"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2642",
    "datePublished": "2011-01-07T18:00:00",
    "dateReserved": "2010-07-06T00:00:00",
    "dateUpdated": "2024-08-07T02:39:37.982Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-2643 (GCVE-0-2010-2643)
Vulnerability from cvelistv5
Published
2011-01-07 18:00
Modified
2024-08-07 02:39
Severity ?
CWE
  • n/a
Summary
Integer overflow in the TFM font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
References
http://secunia.com/advisories/43068 third-party-advisory, x_refsource_SECUNIA
http://lists.mandriva.com/security-announce/2011-01/msg00006.php vendor-advisory, x_refsource_MANDRIVA
https://bugzilla.redhat.com/show_bug.cgi?id=666321 x_refsource_CONFIRM
http://secunia.com/advisories/42872 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0212 vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2011/0043 vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2011/0029 vdb-entry, x_refsource_VUPEN
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/42769 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0097 vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2011/dsa-2357 vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/USN-1035-1 vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html vendor-advisory, x_refsource_SUSE
http://www.vupen.com/english/advisories/2011/0102 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/42821 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0056 vdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2011-0009.html vendor-advisory, x_refsource_REDHAT
http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2 x_refsource_CONFIRM
http://www.securitytracker.com/id?1024937 vdb-entry, x_refsource_SECTRACK
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html vendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/45678 vdb-entry, x_refsource_BID
http://secunia.com/advisories/42847 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:39:37.997Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "43068",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43068"
          },
          {
            "name": "MDVSA-2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666321"
          },
          {
            "name": "42872",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42872"
          },
          {
            "name": "ADV-2011-0212",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0212"
          },
          {
            "name": "ADV-2011-0043",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0043"
          },
          {
            "name": "ADV-2011-0029",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0029"
          },
          {
            "name": "FEDORA-2011-0224",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
          },
          {
            "name": "42769",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42769"
          },
          {
            "name": "ADV-2011-0097",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0097"
          },
          {
            "name": "DSA-2357",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2357"
          },
          {
            "name": "USN-1035-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1035-1"
          },
          {
            "name": "SUSE-SR:2011:002",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
          },
          {
            "name": "ADV-2011-0102",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0102"
          },
          {
            "name": "42821",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42821"
          },
          {
            "name": "ADV-2011-0056",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0056"
          },
          {
            "name": "RHSA-2011:0009",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
          },
          {
            "name": "1024937",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024937"
          },
          {
            "name": "FEDORA-2011-0208",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
          },
          {
            "name": "45678",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45678"
          },
          {
            "name": "42847",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42847"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the TFM font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-01-12T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "43068",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43068"
        },
        {
          "name": "MDVSA-2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666321"
        },
        {
          "name": "42872",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42872"
        },
        {
          "name": "ADV-2011-0212",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0212"
        },
        {
          "name": "ADV-2011-0043",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0043"
        },
        {
          "name": "ADV-2011-0029",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0029"
        },
        {
          "name": "FEDORA-2011-0224",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
        },
        {
          "name": "42769",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42769"
        },
        {
          "name": "ADV-2011-0097",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0097"
        },
        {
          "name": "DSA-2357",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2357"
        },
        {
          "name": "USN-1035-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1035-1"
        },
        {
          "name": "SUSE-SR:2011:002",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
        },
        {
          "name": "ADV-2011-0102",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0102"
        },
        {
          "name": "42821",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42821"
        },
        {
          "name": "ADV-2011-0056",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0056"
        },
        {
          "name": "RHSA-2011:0009",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
        },
        {
          "name": "1024937",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024937"
        },
        {
          "name": "FEDORA-2011-0208",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
        },
        {
          "name": "45678",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45678"
        },
        {
          "name": "42847",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42847"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2643",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in the TFM font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "43068",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43068"
            },
            {
              "name": "MDVSA-2011:005",
              "refsource": "MANDRIVA",
              "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=666321",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666321"
            },
            {
              "name": "42872",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42872"
            },
            {
              "name": "ADV-2011-0212",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0212"
            },
            {
              "name": "ADV-2011-0043",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0043"
            },
            {
              "name": "ADV-2011-0029",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0029"
            },
            {
              "name": "FEDORA-2011-0224",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
            },
            {
              "name": "42769",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42769"
            },
            {
              "name": "ADV-2011-0097",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0097"
            },
            {
              "name": "DSA-2357",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2357"
            },
            {
              "name": "USN-1035-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1035-1"
            },
            {
              "name": "SUSE-SR:2011:002",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
            },
            {
              "name": "ADV-2011-0102",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0102"
            },
            {
              "name": "42821",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42821"
            },
            {
              "name": "ADV-2011-0056",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0056"
            },
            {
              "name": "RHSA-2011:0009",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
            },
            {
              "name": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2",
              "refsource": "CONFIRM",
              "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
            },
            {
              "name": "1024937",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024937"
            },
            {
              "name": "FEDORA-2011-0208",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
            },
            {
              "name": "45678",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45678"
            },
            {
              "name": "42847",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42847"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2643",
    "datePublished": "2011-01-07T18:00:00",
    "dateReserved": "2010-07-06T00:00:00",
    "dateUpdated": "2024-08-07T02:39:37.997Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-2640 (GCVE-0-2010-2640)
Vulnerability from cvelistv5
Published
2011-01-07 18:00
Modified
2024-08-07 02:39
Severity ?
CWE
  • n/a
Summary
Array index error in the PK font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
References
http://secunia.com/advisories/43068 third-party-advisory, x_refsource_SECUNIA
http://lists.mandriva.com/security-announce/2011-01/msg00006.php vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/42872 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0212 vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2011/0043 vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2011/0029 vdb-entry, x_refsource_VUPEN
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/42769 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0097 vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2011/dsa-2357 vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/USN-1035-1 vendor-advisory, x_refsource_UBUNTU
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html vendor-advisory, x_refsource_SUSE
http://www.vupen.com/english/advisories/2011/0102 vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/42821 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0056 vdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2011-0009.html vendor-advisory, x_refsource_REDHAT
http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2 x_refsource_CONFIRM
http://www.securitytracker.com/id?1024937 vdb-entry, x_refsource_SECTRACK
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html vendor-advisory, x_refsource_FEDORA
http://www.securityfocus.com/bid/45678 vdb-entry, x_refsource_BID
http://secunia.com/advisories/42847 third-party-advisory, x_refsource_SECUNIA
https://bugzilla.redhat.com/show_bug.cgi?id=666313 x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:39:37.989Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "43068",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43068"
          },
          {
            "name": "MDVSA-2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
          },
          {
            "name": "42872",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42872"
          },
          {
            "name": "ADV-2011-0212",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0212"
          },
          {
            "name": "ADV-2011-0043",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0043"
          },
          {
            "name": "ADV-2011-0029",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0029"
          },
          {
            "name": "FEDORA-2011-0224",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
          },
          {
            "name": "42769",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42769"
          },
          {
            "name": "ADV-2011-0097",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0097"
          },
          {
            "name": "DSA-2357",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2357"
          },
          {
            "name": "USN-1035-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1035-1"
          },
          {
            "name": "SUSE-SR:2011:002",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
          },
          {
            "name": "ADV-2011-0102",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0102"
          },
          {
            "name": "42821",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42821"
          },
          {
            "name": "ADV-2011-0056",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0056"
          },
          {
            "name": "RHSA-2011:0009",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
          },
          {
            "name": "1024937",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024937"
          },
          {
            "name": "FEDORA-2011-0208",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
          },
          {
            "name": "45678",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45678"
          },
          {
            "name": "42847",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42847"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666313"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Array index error in the PK font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-01-12T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "43068",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43068"
        },
        {
          "name": "MDVSA-2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
        },
        {
          "name": "42872",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42872"
        },
        {
          "name": "ADV-2011-0212",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0212"
        },
        {
          "name": "ADV-2011-0043",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0043"
        },
        {
          "name": "ADV-2011-0029",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0029"
        },
        {
          "name": "FEDORA-2011-0224",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
        },
        {
          "name": "42769",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42769"
        },
        {
          "name": "ADV-2011-0097",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0097"
        },
        {
          "name": "DSA-2357",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2357"
        },
        {
          "name": "USN-1035-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1035-1"
        },
        {
          "name": "SUSE-SR:2011:002",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
        },
        {
          "name": "ADV-2011-0102",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0102"
        },
        {
          "name": "42821",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42821"
        },
        {
          "name": "ADV-2011-0056",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0056"
        },
        {
          "name": "RHSA-2011:0009",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
        },
        {
          "name": "1024937",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024937"
        },
        {
          "name": "FEDORA-2011-0208",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
        },
        {
          "name": "45678",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45678"
        },
        {
          "name": "42847",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42847"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666313"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2640",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Array index error in the PK font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "43068",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43068"
            },
            {
              "name": "MDVSA-2011:005",
              "refsource": "MANDRIVA",
              "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
            },
            {
              "name": "42872",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42872"
            },
            {
              "name": "ADV-2011-0212",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0212"
            },
            {
              "name": "ADV-2011-0043",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0043"
            },
            {
              "name": "ADV-2011-0029",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0029"
            },
            {
              "name": "FEDORA-2011-0224",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
            },
            {
              "name": "42769",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42769"
            },
            {
              "name": "ADV-2011-0097",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0097"
            },
            {
              "name": "DSA-2357",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2357"
            },
            {
              "name": "USN-1035-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1035-1"
            },
            {
              "name": "SUSE-SR:2011:002",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
            },
            {
              "name": "ADV-2011-0102",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0102"
            },
            {
              "name": "42821",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42821"
            },
            {
              "name": "ADV-2011-0056",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0056"
            },
            {
              "name": "RHSA-2011:0009",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
            },
            {
              "name": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2",
              "refsource": "CONFIRM",
              "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
            },
            {
              "name": "1024937",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024937"
            },
            {
              "name": "FEDORA-2011-0208",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
            },
            {
              "name": "45678",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45678"
            },
            {
              "name": "42847",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42847"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=666313",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666313"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2640",
    "datePublished": "2011-01-07T18:00:00",
    "dateReserved": "2010-07-06T00:00:00",
    "dateUpdated": "2024-08-07T02:39:37.989Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2011-01-07 19:00
Modified
2025-04-11 00:51
Severity ?
Summary
Integer overflow in the TFM font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
References
cve@mitre.orghttp://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2Patch
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html
cve@mitre.orghttp://lists.mandriva.com/security-announce/2011-01/msg00006.php
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
cve@mitre.orghttp://secunia.com/advisories/42769Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42821Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42847Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42872
cve@mitre.orghttp://secunia.com/advisories/43068
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2357
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2011-0009.html
cve@mitre.orghttp://www.securityfocus.com/bid/45678
cve@mitre.orghttp://www.securitytracker.com/id?1024937
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1035-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0029Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0043Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0056
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0097
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0102
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0212
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=666321Patch
af854a3a-2127-422b-91ae-364da2661108http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2Patch
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html
af854a3a-2127-422b-91ae-364da2661108http://lists.mandriva.com/security-announce/2011-01/msg00006.php
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42769Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42821Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42847Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42872
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43068
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2357
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0009.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45678
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024937
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1035-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0029Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0043Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0056
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0097
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0102
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0212
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=666321Patch
Impacted products
Vendor Product Version
redhat evince 0.1
redhat evince 0.2
redhat evince 0.3
redhat evince 0.4
redhat evince 0.5
redhat evince 0.6
redhat evince 0.7
redhat evince 0.8
redhat evince 0.9
redhat evince 2.19
redhat evince 2.20
redhat evince 2.21
redhat evince 2.22
redhat evince 2.23
redhat evince 2.24
redhat evince 2.25
redhat evince 2.26
redhat evince 2.27
redhat evince 2.28
redhat evince 2.29
redhat evince 2.29.92
redhat evince 2.30
redhat evince 2.30.2
redhat evince 2.30.3
redhat evince 2.31
redhat evince 2.31.1
redhat evince 2.31.2
redhat evince 2.31.4
redhat evince 2.31.4.1
redhat evince 2.31.6
redhat evince 2.31.6.1
redhat evince 2.31.90
redhat evince 2.31.92
redhat evince 2.32



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C4D8E2-B5D1-4229-8C4E-A5D3D45CE232",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9B61463-DAAD-42B9-A9E4-7D5C0FC94A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "682240C5-7830-45AC-A8E8-F012519E3BB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9299EE95-FB9F-40A3-ACBA-9F8675D04314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9D303A-590D-4D6E-A76E-ED05F5CA3A68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "06F244EC-8257-4B41-8CE1-0BE3F81C6F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "774E0BE3-5F1F-4C39-9ED2-35E1A0FDE845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2EC73E-7AAF-4524-ABA7-5236F1FBD2C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B271944-EAC3-4E79-95BB-58FA1E7EB26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E24A04-E690-4F80-B0F6-7166B01B732A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "47173787-5BD5-4131-A8CD-0D00D1187C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6508CBF-FC04-441D-9D86-955E6FAA0296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD94C302-7E99-4F0D-B6CA-9D59120DE5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "750B45E1-7D9D-45BE-8B0B-A5B7045DE309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E840F13-F8BC-4A99-9404-94E2292F02BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EEFEFB1-A14F-4100-A4AD-0B28E6A2B84D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CACCB74-DE05-4619-8E69-38686FFE9BB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72F3DA-2BA2-4D5E-96E4-8DDDBF7200DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCCF82E-BFC7-4459-98C2-54754636664B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA2BC54-6E75-493D-953D-DC41ADBCFAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.29.92:*:*:*:*:*:*:*",
              "matchCriteriaId": "1660E63C-4CD1-4B43-9A40-0B731FC5C1C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3ED013-4381-4996-96D8-C560EB24C173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.30.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "219D9DEE-0720-4871-8DDC-C24F5F6FB056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.30.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6456E479-7A12-4904-8054-354AC4FC32AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7BFBC3-4F4F-4E36-BE99-4E6C4CEE2B2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F1AA5A-33FE-4C61-8311-3FE44CE9C04B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0232A03E-43BC-4AC3-8175-BD3BAAB842A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAA8CD39-5229-44AF-AC3D-2713E753D782",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8DC7981-BA67-463C-AA67-96F8EE9C6DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D23AD37-4BBA-4B5B-961F-89AFD892E4C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8783726-03D8-4DBE-8F2A-DC01B29C18F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.90:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5419CF-CC0A-451C-A9CE-4CA811EFDCA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.92:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAE1D8FE-395E-4009-B91C-4CC966952837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B376398-C50A-4F44-BAE1-14BA4942E368",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the TFM font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de entero en el analizador sint\u00e1ctico de fuentes TFM en el componente dvi-backend en Evince v2.32 y anteriores permite a los atacantes remotos ejecutar c\u00f3digo a su elecci\u00f3n a trav\u00e9s de una fuente manipulada junto con un fichero DVI que es procesado por el gestor de im\u00e1gines miniatura. ."
    }
  ],
  "id": "CVE-2010-2643",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-01-07T19:00:17.407",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42769"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42821"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42847"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42872"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/43068"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2357"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45678"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024937"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1035-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0029"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0043"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0056"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0097"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0102"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0212"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666321"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42769"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42872"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2357"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1035-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0102"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0212"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666321"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-07 19:00
Modified
2025-04-11 00:51
Severity ?
Summary
Array index error in the VF font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
References
cve@mitre.orghttp://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2Patch
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html
cve@mitre.orghttp://lists.mandriva.com/security-announce/2011-01/msg00006.php
cve@mitre.orghttp://secunia.com/advisories/42769Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42821Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42847Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42872
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2357
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2011-0009.html
cve@mitre.orghttp://www.securityfocus.com/bid/45678
cve@mitre.orghttp://www.securitytracker.com/id?1024937
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1035-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0029Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0043Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0056
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0097
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0102
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=666314Patch
af854a3a-2127-422b-91ae-364da2661108http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2Patch
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html
af854a3a-2127-422b-91ae-364da2661108http://lists.mandriva.com/security-announce/2011-01/msg00006.php
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42769Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42821Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42847Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42872
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2357
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0009.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45678
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024937
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1035-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0029Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0043Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0056
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0097
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0102
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=666314Patch
Impacted products
Vendor Product Version
redhat evince *
redhat evince 0.1
redhat evince 0.2
redhat evince 0.3
redhat evince 0.4
redhat evince 0.5
redhat evince 0.6
redhat evince 0.7
redhat evince 0.8
redhat evince 0.9
redhat evince 2.19
redhat evince 2.20
redhat evince 2.21
redhat evince 2.22
redhat evince 2.23
redhat evince 2.24
redhat evince 2.25
redhat evince 2.26
redhat evince 2.27
redhat evince 2.28
redhat evince 2.29
redhat evince 2.29.92
redhat evince 2.30
redhat evince 2.30.2
redhat evince 2.30.3
redhat evince 2.31
redhat evince 2.31.1
redhat evince 2.31.2
redhat evince 2.31.4
redhat evince 2.31.4.1
redhat evince 2.31.6
redhat evince 2.31.6.1
redhat evince 2.31.90
redhat evince 2.31.92



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:evince:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20283624-F068-45D0-ABCF-F02BAD8105FB",
              "versionEndIncluding": "2.32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C4D8E2-B5D1-4229-8C4E-A5D3D45CE232",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9B61463-DAAD-42B9-A9E4-7D5C0FC94A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "682240C5-7830-45AC-A8E8-F012519E3BB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9299EE95-FB9F-40A3-ACBA-9F8675D04314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9D303A-590D-4D6E-A76E-ED05F5CA3A68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "06F244EC-8257-4B41-8CE1-0BE3F81C6F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "774E0BE3-5F1F-4C39-9ED2-35E1A0FDE845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2EC73E-7AAF-4524-ABA7-5236F1FBD2C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B271944-EAC3-4E79-95BB-58FA1E7EB26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E24A04-E690-4F80-B0F6-7166B01B732A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "47173787-5BD5-4131-A8CD-0D00D1187C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6508CBF-FC04-441D-9D86-955E6FAA0296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD94C302-7E99-4F0D-B6CA-9D59120DE5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "750B45E1-7D9D-45BE-8B0B-A5B7045DE309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E840F13-F8BC-4A99-9404-94E2292F02BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EEFEFB1-A14F-4100-A4AD-0B28E6A2B84D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CACCB74-DE05-4619-8E69-38686FFE9BB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72F3DA-2BA2-4D5E-96E4-8DDDBF7200DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCCF82E-BFC7-4459-98C2-54754636664B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA2BC54-6E75-493D-953D-DC41ADBCFAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.29.92:*:*:*:*:*:*:*",
              "matchCriteriaId": "1660E63C-4CD1-4B43-9A40-0B731FC5C1C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3ED013-4381-4996-96D8-C560EB24C173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.30.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "219D9DEE-0720-4871-8DDC-C24F5F6FB056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.30.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6456E479-7A12-4904-8054-354AC4FC32AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7BFBC3-4F4F-4E36-BE99-4E6C4CEE2B2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F1AA5A-33FE-4C61-8311-3FE44CE9C04B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0232A03E-43BC-4AC3-8175-BD3BAAB842A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAA8CD39-5229-44AF-AC3D-2713E753D782",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8DC7981-BA67-463C-AA67-96F8EE9C6DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D23AD37-4BBA-4B5B-961F-89AFD892E4C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8783726-03D8-4DBE-8F2A-DC01B29C18F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.90:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5419CF-CC0A-451C-A9CE-4CA811EFDCA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.92:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAE1D8FE-395E-4009-B91C-4CC966952837",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Array index error in the VF font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
    },
    {
      "lang": "es",
      "value": "Error de \u00edndice en Array en el analizador de fuente FV en el componente DVI-backend en Evince v2.32 y anteriores permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una fuente dise\u00f1ada junto con un archivo DVI que se procesa por el gestor de miniaturas."
    }
  ],
  "id": "CVE-2010-2641",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-01-07T19:00:17.267",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42769"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42821"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42847"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42872"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2357"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45678"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024937"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1035-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0029"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0043"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0056"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0097"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0102"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42769"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42872"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2357"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1035-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0102"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666314"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-07 19:00
Modified
2025-04-11 00:51
Severity ?
Summary
Array index error in the PK font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
References
cve@mitre.orghttp://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2Patch
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html
cve@mitre.orghttp://lists.mandriva.com/security-announce/2011-01/msg00006.php
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
cve@mitre.orghttp://secunia.com/advisories/42769Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42821Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42847Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42872
cve@mitre.orghttp://secunia.com/advisories/43068
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2357
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2011-0009.html
cve@mitre.orghttp://www.securityfocus.com/bid/45678
cve@mitre.orghttp://www.securitytracker.com/id?1024937
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1035-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0029Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0043Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0056
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0097
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0102
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0212
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=666313Patch
af854a3a-2127-422b-91ae-364da2661108http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2Patch
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html
af854a3a-2127-422b-91ae-364da2661108http://lists.mandriva.com/security-announce/2011-01/msg00006.php
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42769Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42821Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42847Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42872
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/43068
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2357
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0009.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45678
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024937
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1035-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0029Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0043Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0056
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0097
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0102
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0212
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=666313Patch
Impacted products
Vendor Product Version
redhat evince *
redhat evince 0.1
redhat evince 0.2
redhat evince 0.3
redhat evince 0.4
redhat evince 0.5
redhat evince 0.6
redhat evince 0.7
redhat evince 0.8
redhat evince 0.9
redhat evince 2.19
redhat evince 2.20
redhat evince 2.21
redhat evince 2.22
redhat evince 2.23
redhat evince 2.24
redhat evince 2.25
redhat evince 2.26
redhat evince 2.27
redhat evince 2.28
redhat evince 2.29
redhat evince 2.29.92
redhat evince 2.30
redhat evince 2.30.2
redhat evince 2.30.3
redhat evince 2.31
redhat evince 2.31.1
redhat evince 2.31.2
redhat evince 2.31.4
redhat evince 2.31.4.1
redhat evince 2.31.6
redhat evince 2.31.6.1
redhat evince 2.31.90
redhat evince 2.31.92



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:evince:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20283624-F068-45D0-ABCF-F02BAD8105FB",
              "versionEndIncluding": "2.32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C4D8E2-B5D1-4229-8C4E-A5D3D45CE232",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9B61463-DAAD-42B9-A9E4-7D5C0FC94A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "682240C5-7830-45AC-A8E8-F012519E3BB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9299EE95-FB9F-40A3-ACBA-9F8675D04314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9D303A-590D-4D6E-A76E-ED05F5CA3A68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "06F244EC-8257-4B41-8CE1-0BE3F81C6F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "774E0BE3-5F1F-4C39-9ED2-35E1A0FDE845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2EC73E-7AAF-4524-ABA7-5236F1FBD2C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B271944-EAC3-4E79-95BB-58FA1E7EB26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E24A04-E690-4F80-B0F6-7166B01B732A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "47173787-5BD5-4131-A8CD-0D00D1187C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6508CBF-FC04-441D-9D86-955E6FAA0296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD94C302-7E99-4F0D-B6CA-9D59120DE5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "750B45E1-7D9D-45BE-8B0B-A5B7045DE309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E840F13-F8BC-4A99-9404-94E2292F02BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EEFEFB1-A14F-4100-A4AD-0B28E6A2B84D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CACCB74-DE05-4619-8E69-38686FFE9BB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72F3DA-2BA2-4D5E-96E4-8DDDBF7200DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCCF82E-BFC7-4459-98C2-54754636664B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA2BC54-6E75-493D-953D-DC41ADBCFAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.29.92:*:*:*:*:*:*:*",
              "matchCriteriaId": "1660E63C-4CD1-4B43-9A40-0B731FC5C1C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3ED013-4381-4996-96D8-C560EB24C173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.30.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "219D9DEE-0720-4871-8DDC-C24F5F6FB056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.30.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6456E479-7A12-4904-8054-354AC4FC32AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7BFBC3-4F4F-4E36-BE99-4E6C4CEE2B2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F1AA5A-33FE-4C61-8311-3FE44CE9C04B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0232A03E-43BC-4AC3-8175-BD3BAAB842A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAA8CD39-5229-44AF-AC3D-2713E753D782",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8DC7981-BA67-463C-AA67-96F8EE9C6DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D23AD37-4BBA-4B5B-961F-89AFD892E4C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8783726-03D8-4DBE-8F2A-DC01B29C18F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.90:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5419CF-CC0A-451C-A9CE-4CA811EFDCA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.92:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAE1D8FE-395E-4009-B91C-4CC966952837",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Array index error in the PK font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
    },
    {
      "lang": "es",
      "value": "Error de \u00edndice de array en el parseador de la fuente PK del componente dvi-backend de Evince 2.32 y versiones anteriores. Permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de una fuente modificada junto con un fichero DVI que es procesado por el \"thumbnailer\" (creador de iconos)."
    }
  ],
  "id": "CVE-2010-2640",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-01-07T19:00:17.203",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42769"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42821"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42847"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42872"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/43068"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2357"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45678"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024937"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1035-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0029"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0043"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0056"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0097"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0102"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0212"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42769"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42872"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/43068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2357"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1035-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0102"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0212"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666313"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-07 19:00
Modified
2025-04-11 00:51
Severity ?
Summary
Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier, teTeX 3.0, t1lib 5.1.2, and possibly other products allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
References
cve@mitre.orghttp://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2Patch
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html
cve@mitre.orghttp://lists.mandriva.com/security-announce/2011-01/msg00006.php
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2012-1201.html
cve@mitre.orghttp://secunia.com/advisories/42769Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42821Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42847Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/42872
cve@mitre.orghttp://www.debian.org/security/2011/dsa-2357
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2011:016
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2011:017
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2012:144
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2011-0009.html
cve@mitre.orghttp://www.securityfocus.com/bid/45678
cve@mitre.orghttp://www.securitytracker.com/id?1024937
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1035-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0029Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0043Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0056
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0097
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0102
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0193
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0194
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=666318Patch
cve@mitre.orghttps://security.gentoo.org/glsa/201701-57
af854a3a-2127-422b-91ae-364da2661108http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2Patch
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html
af854a3a-2127-422b-91ae-364da2661108http://lists.mandriva.com/security-announce/2011-01/msg00006.php
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1201.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42769Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42821Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42847Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42872
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2011/dsa-2357
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2011:016
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2011:017
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2012:144
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0009.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45678
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1024937
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1035-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0029Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0043Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0056
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0097
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0102
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0193
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0194
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=666318Patch
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201701-57
Impacted products
Vendor Product Version
redhat evince *
redhat evince 0.1
redhat evince 0.2
redhat evince 0.3
redhat evince 0.4
redhat evince 0.5
redhat evince 0.6
redhat evince 0.7
redhat evince 0.8
redhat evince 0.9
redhat evince 2.19
redhat evince 2.20
redhat evince 2.21
redhat evince 2.22
redhat evince 2.23
redhat evince 2.24
redhat evince 2.25
redhat evince 2.26
redhat evince 2.27
redhat evince 2.28
redhat evince 2.29
redhat evince 2.29.92
redhat evince 2.30
redhat evince 2.30.2
redhat evince 2.30.3
redhat evince 2.31
redhat evince 2.31.1
redhat evince 2.31.2
redhat evince 2.31.4
redhat evince 2.31.4.1
redhat evince 2.31.6
redhat evince 2.31.6.1
redhat evince 2.31.90
redhat evince 2.31.92
t1lib t1lib 5.1.2
tug tetex 3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:evince:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20283624-F068-45D0-ABCF-F02BAD8105FB",
              "versionEndIncluding": "2.32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2C4D8E2-B5D1-4229-8C4E-A5D3D45CE232",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9B61463-DAAD-42B9-A9E4-7D5C0FC94A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "682240C5-7830-45AC-A8E8-F012519E3BB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9299EE95-FB9F-40A3-ACBA-9F8675D04314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C9D303A-590D-4D6E-A76E-ED05F5CA3A68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "06F244EC-8257-4B41-8CE1-0BE3F81C6F3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "774E0BE3-5F1F-4C39-9ED2-35E1A0FDE845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D2EC73E-7AAF-4524-ABA7-5236F1FBD2C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B271944-EAC3-4E79-95BB-58FA1E7EB26B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E24A04-E690-4F80-B0F6-7166B01B732A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "47173787-5BD5-4131-A8CD-0D00D1187C41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6508CBF-FC04-441D-9D86-955E6FAA0296",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD94C302-7E99-4F0D-B6CA-9D59120DE5D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "750B45E1-7D9D-45BE-8B0B-A5B7045DE309",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E840F13-F8BC-4A99-9404-94E2292F02BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EEFEFB1-A14F-4100-A4AD-0B28E6A2B84D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CACCB74-DE05-4619-8E69-38686FFE9BB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E72F3DA-2BA2-4D5E-96E4-8DDDBF7200DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DCCF82E-BFC7-4459-98C2-54754636664B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CA2BC54-6E75-493D-953D-DC41ADBCFAE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.29.92:*:*:*:*:*:*:*",
              "matchCriteriaId": "1660E63C-4CD1-4B43-9A40-0B731FC5C1C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3ED013-4381-4996-96D8-C560EB24C173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.30.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "219D9DEE-0720-4871-8DDC-C24F5F6FB056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.30.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6456E479-7A12-4904-8054-354AC4FC32AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7BFBC3-4F4F-4E36-BE99-4E6C4CEE2B2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F1AA5A-33FE-4C61-8311-3FE44CE9C04B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0232A03E-43BC-4AC3-8175-BD3BAAB842A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAA8CD39-5229-44AF-AC3D-2713E753D782",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8DC7981-BA67-463C-AA67-96F8EE9C6DD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D23AD37-4BBA-4B5B-961F-89AFD892E4C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8783726-03D8-4DBE-8F2A-DC01B29C18F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.90:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE5419CF-CC0A-451C-A9CE-4CA811EFDCA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:evince:2.31.92:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAE1D8FE-395E-4009-B91C-4CC966952837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:t1lib:t1lib:5.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DD1554-BCD4-4D31-ACB2-3788E5CB2407",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tug:tetex:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5143077C-55B7-4D71-A508-4CB4F2BE55A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier, teTeX 3.0, t1lib 5.1.2, and possibly other products allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en el validador de fuentes AFM (AFM font parser) en el componente dvi-backend de Evince v2.32 y anteriores, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) o puede que ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de una fuente manipulada junto con un fichero DVI que es procesado por el thumbnailer."
    }
  ],
  "id": "CVE-2010-2642",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.6,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2011-01-07T19:00:17.313",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42769"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42821"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42847"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/42872"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2011/dsa-2357"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:016"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:017"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45678"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1024937"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-1035-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0029"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0043"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0056"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0097"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0102"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0193"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0194"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666318"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://security.gentoo.org/glsa/201701-57"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42769"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/42847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42872"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2011/dsa-2357"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:016"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:017"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-1035-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2011/0043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0097"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0102"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0193"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0194"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666318"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201701-57"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}