ID CVE-2010-0827
Summary Integer overflow in dvips in TeX Live 2009 and earlier, and teTeX, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted virtual font (VF) file associated with a DVI file.
References
Vulnerable Configurations
  • cpe:2.3:a:tug:tex_live:1996:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:1996:*:*:*:*:*:*:*
  • cpe:2.3:a:tug:tex_live:1998:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:1998:*:*:*:*:*:*:*
  • cpe:2.3:a:tug:tex_live:1999:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:1999:*:*:*:*:*:*:*
  • cpe:2.3:a:tug:tex_live:2000:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:2000:*:*:*:*:*:*:*
  • cpe:2.3:a:tug:tex_live:2001:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:2001:*:*:*:*:*:*:*
  • cpe:2.3:a:tug:tex_live:2002:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:2002:*:*:*:*:*:*:*
  • cpe:2.3:a:tug:tex_live:2003:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:2003:*:*:*:*:*:*:*
  • cpe:2.3:a:tug:tex_live:2004:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:2004:*:*:*:*:*:*:*
  • cpe:2.3:a:tug:tex_live:2005:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:2005:*:*:*:*:*:*:*
  • cpe:2.3:a:tug:tex_live:2007:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:2007:*:*:*:*:*:*:*
  • cpe:2.3:a:tug:tex_live:2008:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:2008:*:*:*:*:*:*:*
  • cpe:2.3:a:tug:tex_live:*:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:*:*:*:*:*:*:*:*
  • cpe:2.3:a:tug:tetex:*:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tetex:*:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 19-09-2017 - 01:30)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:00:56.241-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Integer overflow in dvips in TeX Live 2009 and earlier, and teTeX, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted virtual font (VF) file associated with a DVI file.
family unix
id oval:org.mitre.oval:def:10052
status accepted
submitted 2010-07-09T03:56:16-04:00
title Integer overflow in dvips in TeX Live 2009 and earlier, and teTeX, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted virtual font (VF) file associated with a DVI file.
version 29
redhat via4
rpms
  • tetex-0:2.0.2-22.0.1.EL4.16
  • tetex-afm-0:2.0.2-22.0.1.EL4.16
  • tetex-debuginfo-0:2.0.2-22.0.1.EL4.16
  • tetex-doc-0:2.0.2-22.0.1.EL4.16
  • tetex-dvips-0:2.0.2-22.0.1.EL4.16
  • tetex-fonts-0:2.0.2-22.0.1.EL4.16
  • tetex-latex-0:2.0.2-22.0.1.EL4.16
  • tetex-xdvi-0:2.0.2-22.0.1.EL4.16
  • tetex-0:1.0.7-67.19
  • tetex-afm-0:1.0.7-67.19
  • tetex-debuginfo-0:1.0.7-67.19
  • tetex-dvips-0:1.0.7-67.19
  • tetex-fonts-0:1.0.7-67.19
  • tetex-latex-0:1.0.7-67.19
  • tetex-xdvi-0:1.0.7-67.19
refmap via4
bid 39971
confirm
gentoo GLSA-201206-28
suse
  • SUSE-SR:2010:012
  • SUSE-SR:2010:013
ubuntu USN-937-1
Last major update 19-09-2017 - 01:30
Published 07-05-2010 - 18:24
Last modified 19-09-2017 - 01:30
Back to Top