Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier, teTeX 3.0, t1lib 5.1.2, and possibly other products allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
References
Link Providers
http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html cve-icon cve-icon
http://lists.mandriva.com/security-announce/2011-01/msg00006.php cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1201.html cve-icon cve-icon
http://secunia.com/advisories/42769 cve-icon cve-icon
http://secunia.com/advisories/42821 cve-icon cve-icon
http://secunia.com/advisories/42847 cve-icon cve-icon
http://secunia.com/advisories/42872 cve-icon cve-icon
http://www.debian.org/security/2011/dsa-2357 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:016 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:017 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:144 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0009.html cve-icon cve-icon
http://www.securityfocus.com/bid/45678 cve-icon cve-icon
http://www.securitytracker.com/id?1024937 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1035-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0029 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0043 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0056 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0097 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0102 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0193 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0194 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=666318 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-2642 cve-icon
https://security.gentoo.org/glsa/201701-57 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-2642 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-01-07T18:00:00

Updated: 2024-08-07T02:39:37.982Z

Reserved: 2010-07-06T00:00:00

Link: CVE-2010-2642

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-01-07T19:00:17.313

Modified: 2017-07-01T01:29:00.560

Link: CVE-2010-2642

cve-icon Redhat

Severity : Moderate

Publid Date: 2011-01-05T00:00:00Z

Links: CVE-2010-2642 - Bugzilla