7.6
HIGH
CVE-2010-2642
Evince AFM Font Parser Heap Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier, teTeX 3.0, t1lib 5.1.2, and possibly other products allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.

INFO

Published Date :

Jan. 7, 2011, 7 p.m.

Last Modified :

July 1, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2010-2642 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tug tetex
1 T1lib t1lib
1 Redhat evince
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-2642.

URL Resource
http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2 Patch
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html
http://lists.mandriva.com/security-announce/2011-01/msg00006.php
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://rhn.redhat.com/errata/RHSA-2012-1201.html
http://secunia.com/advisories/42769 Vendor Advisory
http://secunia.com/advisories/42821 Vendor Advisory
http://secunia.com/advisories/42847 Vendor Advisory
http://secunia.com/advisories/42872
http://www.debian.org/security/2011/dsa-2357
http://www.mandriva.com/security/advisories?name=MDVSA-2011:016
http://www.mandriva.com/security/advisories?name=MDVSA-2011:017
http://www.mandriva.com/security/advisories?name=MDVSA-2012:144
http://www.redhat.com/support/errata/RHSA-2011-0009.html
http://www.securityfocus.com/bid/45678
http://www.securitytracker.com/id?1024937
http://www.ubuntu.com/usn/USN-1035-1
http://www.vupen.com/english/advisories/2011/0029 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0043 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0056
http://www.vupen.com/english/advisories/2011/0097
http://www.vupen.com/english/advisories/2011/0102
http://www.vupen.com/english/advisories/2011/0193
http://www.vupen.com/english/advisories/2011/0194
https://bugzilla.redhat.com/show_bug.cgi?id=666318 Patch
https://security.gentoo.org/glsa/201701-57

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-2642 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-2642 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-57 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 10, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.64 }} 1.16%

score

0.93683

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability