CVE-2010-0739

Integer overflow in the predospecial function in dospecial.c in dvips in (1) TeX Live and (2) teTeX might allow user-assisted remote attackers to execute arbitrary code via a crafted DVI file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tug:tetex:*:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:05

Type Values Removed Values Added
Summary Integer overflow in the predospecial function in dospecial.c in dvips in (1) TeX Live and (2) teTeX might allow user-assisted remote attackers to execute arbitrary code via a crafted DVI file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information. Integer overflow in the predospecial function in dospecial.c in dvips in (1) TeX Live and (2) teTeX might allow user-assisted remote attackers to execute arbitrary code via a crafted DVI file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.

13 Feb 2023, 04:16

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0401', 'name': 'https://access.redhat.com/errata/RHSA-2010:0401', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0400', 'name': 'https://access.redhat.com/errata/RHSA-2010:0400', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0399', 'name': 'https://access.redhat.com/errata/RHSA-2010:0399', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2010-0739', 'name': 'https://access.redhat.com/security/cve/CVE-2010-0739', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2010-0739 tetex, texlive: Integer overflow by processing special commands Integer overflow in the predospecial function in dospecial.c in dvips in (1) TeX Live and (2) teTeX might allow user-assisted remote attackers to execute arbitrary code via a crafted DVI file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.

02 Feb 2023, 17:17

Type Values Removed Values Added
References
  • {'url': 'http://git.frugalware.org/gitweb/gitweb.cgi?p=frugalware-stable.git;a=blob;f=source/xapps-extra/tetex/texlive-CVE-2010-0739-int-overflow.patch', 'name': 'http://git.frugalware.org/gitweb/gitweb.cgi?p=frugalware-stable.git;a=blob;f=source/xapps-extra/tetex/texlive-CVE-2010-0739-int-overflow.patch', 'tags': [], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0400 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0399 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2010-0739 -
  • (MISC) http://git.frugalware.org/gitweb/gitweb.cgi?p=frugalware-stable.git%3Ba=blob%3Bf=source/xapps-extra/tetex/texlive-CVE-2010-0739-int-overflow.patch -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0401 -
Summary Integer overflow in the predospecial function in dospecial.c in dvips in (1) TeX Live and (2) teTeX might allow user-assisted remote attackers to execute arbitrary code via a crafted DVI file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information. CVE-2010-0739 tetex, texlive: Integer overflow by processing special commands

Information

Published : 2010-04-16 18:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-0739

Mitre link : CVE-2010-0739

CVE.ORG link : CVE-2010-0739


JSON object : View

Products Affected

tug

  • tex_live
  • tetex
CWE
CWE-189

Numeric Errors