Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2643 First vendor Publication 2011-01-07
Vendor Cve Last vendor Modification 2012-01-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the TFM font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2643

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13690
 
Oval ID: oval:org.mitre.oval:def:13690
Title: USN-1035-1 -- evince vulnerabilities
Description: Jon Larimer discovered that Evince�s font parsers incorrectly handled certain buffer lengths when rendering a DVI file. By tricking a user into opening or previewing a DVI file that uses a specially crafted font file, an attacker could crash evince or execute arbitrary code with the user�s privileges. In the default installation of Ubuntu 9.10 and later, attackers would be isolated by the Evince AppArmor profile.
Family: unix Class: patch
Reference(s): USN-1035-1
CVE-2010-2640
CVE-2010-2641
CVE-2010-2642
CVE-2010-2643
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): evince
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15071
 
Oval ID: oval:org.mitre.oval:def:15071
Title: DSA-2357-1 evince -- several
Description: Jon Larimer from IBM X-Force Advanced Research discovered multiple vulnerabilities in the DVI backend of the evince document viewer: CVE-2010-2640 Insuficient array bounds checks in the PK fonts parser could lead to function pointer overwrite, causing arbitrary code execution. CVE-2010-2641 Insuficient array bounds checks in the PK fonts parser could lead to function pointer overwrite, causing arbitrary code execution. CVE-2010-2642 Insuficient bounds checks in the AFM fonts parser when writing data to a memory buffer allocated on heap could lead to arbitrary memory overwrite and arbitrary code execution. CVE-2010-2643 Insuficient check on an integer used as a size for memory allocation can lead to arbitrary write outside the allocated range and cause arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2357-1
CVE-2010-2640
CVE-2010-2641
CVE-2010-2642
CVE-2010-2643
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): evince
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21458
 
Oval ID: oval:org.mitre.oval:def:21458
Title: RHSA-2011:0009: evince security update (Moderate)
Description: Integer overflow in the TFM font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
Family: unix Class: patch
Reference(s): RHSA-2011:0009-01
CVE-2010-2640
CVE-2010-2641
CVE-2010-2642
CVE-2010-2643
Version: 55
Platform(s): Red Hat Enterprise Linux 6
Product(s): evince
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23578
 
Oval ID: oval:org.mitre.oval:def:23578
Title: ELSA-2011:0009: evince security update (Moderate)
Description: Integer overflow in the TFM font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
Family: unix Class: patch
Reference(s): ELSA-2011:0009-01
CVE-2010-2640
CVE-2010-2641
CVE-2010-2642
CVE-2010-2643
Version: 21
Platform(s): Oracle Linux 6
Product(s): evince
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27964
 
Oval ID: oval:org.mitre.oval:def:27964
Title: DEPRECATED: ELSA-2011-0009 -- evince security update (moderate)
Description: [2.28.2-14.el6_0.1] - Fixes CVE-2010-2640, CVE-2010-2641, CVE-2010-2642 and CVE-2010-2643 - Resolves: #666323
Family: unix Class: patch
Reference(s): ELSA-2011-0009
CVE-2010-2640
CVE-2010-2641
CVE-2010-2642
CVE-2010-2643
Version: 4
Platform(s): Oracle Linux 6
Product(s): evince
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for evince RHSA-2011:0009-01
File : nvt/gb_RHSA-2011_0009-01_evince.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-10 (evince)
File : nvt/glsa_201111_10.nasl
2011-01-24 Name : Mandriva Update for t1lib MDVSA-2011:016 (t1lib)
File : nvt/gb_mandriva_MDVSA_2011_016.nasl
2011-01-24 Name : Mandriva Update for tetex MDVSA-2011:017 (tetex)
File : nvt/gb_mandriva_MDVSA_2011_017.nasl
2011-01-14 Name : Fedora Update for evince FEDORA-2011-0224
File : nvt/gb_fedora_2011_0224_evince_fc13.nasl
2011-01-14 Name : Mandriva Update for evince MDVSA-2011:005 (evince)
File : nvt/gb_mandriva_MDVSA_2011_005.nasl
2011-01-11 Name : Fedora Update for evince FEDORA-2011-0208
File : nvt/gb_fedora_2011_0208_evince_fc14.nasl
2011-01-11 Name : Ubuntu Update for evince vulnerabilities USN-1035-1
File : nvt/gb_ubuntu_USN_1035_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70303 Evince backend/dvi/mdvi-lib/tfmfile.c tfm_load_file() Function Overflow

A memory corruption flaw exists in Evince. The 'tfm_load_file()' function in 'backend/dvi/mdvi-lib/tfmfile.c' suffers from an integer overflow error when parsing TFM font files, resulting in memory corruption. With a specially crafted DVI file, a context-dependent attacker can execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_evince-110105.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0009.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110106_evince_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2357.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-10.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_evince-110105.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-005.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-016.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-017.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_evince-110105.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_evince-7309.nasl - Type : ACT_GATHER_INFO
2011-01-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0224.nasl - Type : ACT_GATHER_INFO
2011-01-10 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0208.nasl - Type : ACT_GATHER_INFO
2011-01-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0009.nasl - Type : ACT_GATHER_INFO
2011-01-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1035-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45678
CONFIRM http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114...
https://bugzilla.redhat.com/show_bug.cgi?id=666321
DEBIAN http://www.debian.org/security/2011/dsa-2357
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910...
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995...
MANDRIVA http://lists.mandriva.com/security-announce/2011-01/msg00006.php
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0009.html
SECTRACK http://www.securitytracker.com/id?1024937
SECUNIA http://secunia.com/advisories/42769
http://secunia.com/advisories/42821
http://secunia.com/advisories/42847
http://secunia.com/advisories/42872
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1035-1
VUPEN http://www.vupen.com/english/advisories/2011/0029
http://www.vupen.com/english/advisories/2011/0043
http://www.vupen.com/english/advisories/2011/0056
http://www.vupen.com/english/advisories/2011/0097
http://www.vupen.com/english/advisories/2011/0102
http://www.vupen.com/english/advisories/2011/0212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:11:52
  • Multiple Updates
2021-04-22 01:12:23
  • Multiple Updates
2020-05-23 00:26:06
  • Multiple Updates
2016-04-26 19:57:08
  • Multiple Updates
2014-06-14 13:28:58
  • Multiple Updates
2014-02-17 10:56:23
  • Multiple Updates
2013-05-10 23:28:44
  • Multiple Updates