Lucene search

K
ubuntuUbuntuUSN-1035-1
HistoryJan 05, 2011 - 12:00 a.m.

Evince vulnerabilities

2011-01-0500:00:00
ubuntu.com
45

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

7.5 High

AI Score

Confidence

Low

0.112 Low

EPSS

Percentile

95.2%

Releases

  • Ubuntu 10.10
  • Ubuntu 10.04
  • Ubuntu 9.10
  • Ubuntu 8.04

Packages

  • evince -

Details

Jon Larimer discovered that Evince’s font parsers incorrectly handled
certain buffer lengths when rendering a DVI file. By tricking a user into
opening or previewing a DVI file that uses a specially crafted font file,
an attacker could crash evince or execute arbitrary code with the user’s
privileges.

In the default installation of Ubuntu 9.10 and later, attackers would be
isolated by the Evince AppArmor profile.

OSVersionArchitecturePackageVersionFilename
Ubuntu9.10noarchevince< 2.28.1-0ubuntu1.3UNKNOWN
Ubuntu9.10noarchevince-dbg< 2.28.1-0ubuntu1.3UNKNOWN
Ubuntu9.10noarchlibevdocument-dev< 2.28.1-0ubuntu1.3UNKNOWN
Ubuntu9.10noarchlibevdocument1< 2.28.1-0ubuntu1.3UNKNOWN
Ubuntu9.10noarchlibevview-dev< 2.28.1-0ubuntu1.3UNKNOWN
Ubuntu9.10noarchlibevview1< 2.28.1-0ubuntu1.3UNKNOWN
Ubuntu8.04noarchevince< 2.22.2-0ubuntu2.1UNKNOWN
Ubuntu8.04noarchevince-dbg< 2.22.2-0ubuntu2.1UNKNOWN
Ubuntu8.04noarchevince-gtk< 2.22.2-0ubuntu2.1UNKNOWN
Ubuntu8.04noarchevince-gtk-dbg< 2.22.2-0ubuntu2.1UNKNOWN
Rows per page:
1-10 of 241

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

7.5 High

AI Score

Confidence

Low

0.112 Low

EPSS

Percentile

95.2%