cvelist/2010/2xxx/CVE-2010-2643.json

168 lines
5.2 KiB
JSON

{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2010-2643",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "Integer overflow in the TFM font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2",
"refsource" : "CONFIRM",
"url" : "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=666321",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=666321"
},
{
"name" : "DSA-2357",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2357"
},
{
"name" : "FEDORA-2011-0208",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
},
{
"name" : "FEDORA-2011-0224",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
},
{
"name" : "MDVSA-2011:005",
"refsource" : "MANDRIVA",
"url" : "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
},
{
"name" : "RHSA-2011:0009",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1035-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1035-1"
},
{
"name" : "45678",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45678"
},
{
"name" : "1024937",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024937"
},
{
"name" : "42769",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42769"
},
{
"name" : "42821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42821"
},
{
"name" : "42847",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42847"
},
{
"name" : "42872",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42872"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2011-0029",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0029"
},
{
"name" : "ADV-2011-0043",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0043"
},
{
"name" : "ADV-2011-0056",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0056"
},
{
"name" : "ADV-2011-0097",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0097"
},
{
"name" : "ADV-2011-0102",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0102"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
}
]
}
}