what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2010-2640

Status Candidate

Overview

Array index error in the PK font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.

Related Files

Debian Security Advisory 2357-1
Posted Dec 4, 2011
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2357-1 - Jon Larimer from IBM X-Force Advanced Research discovered multiple vulnerabilities in the DVI backend of the evince document viewer.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2010-2640, CVE-2010-2641, CVE-2010-2642, CVE-2010-264320
SHA-256 | 088bf1eb17fbe3e4dd8c9598fa2c61f2c3610609affe9540961885e186473e9e
Gentoo Linux Security Advisory 201111-10
Posted Nov 21, 2011
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201111-10 - Multiple vulnerabilities have been found in Evince, allowing remote attackers to execute arbitrary code or cause a Denial of Service. Versions less than 2.32.0-r2 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2010-2640, CVE-2010-2641, CVE-2010-2642, CVE-2010-2643
SHA-256 | 2d3af8e84dc45555188f97e7435cca181f767d116ac5c712ff3fc84b51a2268f
Mandriva Linux Security Advisory 2011-005
Posted Jan 14, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-005 - Array index error in the PK and VF font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer. Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer. Integer overflow in the TFM font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2010-2640, CVE-2010-2641, CVE-2010-2642, CVE-2010-2643
SHA-256 | 8a323bca36e45ebc77d98eb8446f88075869ded4422a4035e079a4b5a1b2786e
Ubuntu Security Notice USN-1035-1
Posted Jan 6, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1035-1 - Jon Larimer discovered that Evince's font parsers incorrectly handled certain buffer lengths when rendering a DVI file. By tricking a user into opening or previewing a DVI file that uses a specially crafted font file, an attacker could crash evince or execute arbitrary code with the user's privileges. In the default installation of Ubuntu 9.10 and later, attackers would be isolated by the Evince AppArmor profile.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2010-2640, CVE-2010-2641, CVE-2010-2642, CVE-2010-2643
SHA-256 | e5d2935cdc580c2e43717bbc25c563ae6f614f3b797b3502ef719be947711347
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close