6.8
CVSSv2

CVE-2010-0827

Published: 07/05/2010 Updated: 19/09/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in dvips in TeX Live 2009 and previous versions, and teTeX, allows remote malicious users to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted virtual font (VF) file associated with a DVI file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tug tex live 1996

tug tex live 1998

tug tex live 2007

tug tex live 2008

tug tex live 2001

tug tex live 2002

tug tex live 1999

tug tex live 2000

tug tex live

tug tex live 2003

tug tex live 2004

tug tex live 2005

tug tetex

Vendor Advisories

Debian Bug report logs - #580669 texlive-bin: Fix arbitrary code execution via memory corruption Package: texlive-bin; Maintainer for texlive-bin is Debian TeX Maintainers <debian-tex-maint@listsdebianorg>; Reported by: أحمد المحمودي <aelmahmoudy@sabilyorg> Date: Fri, 7 May 2010 16:06:02 UTC Severity: ...
It was discovered that TeX Live incorrectly handled certain long bib bibliography files If a user or automated system were tricked into processing a specially crafted bib file, an attacker could cause a denial of service via application crash This issue only affected Ubuntu 804 LTS, 904 and 910 (CVE-2009-1284) ...