CVE-2010-1440

Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related to the (1) predospecial and (2) bbdospecial functions, a different vulnerability than CVE-2010-0739.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tug:tetex:*:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:*:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:1996:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:1998:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:1999:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:2000:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:2001:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:2002:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:2003:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:2004:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:2005:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:2007:*:*:*:*:*:*:*
cpe:2.3:a:tug:tex_live:2008:*:*:*:*:*:*:*

History

13 Feb 2023, 04:17

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0401', 'name': 'https://access.redhat.com/errata/RHSA-2010:0401', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0400', 'name': 'https://access.redhat.com/errata/RHSA-2010:0400', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0399', 'name': 'https://access.redhat.com/errata/RHSA-2010:0399', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2010-1440', 'name': 'https://access.redhat.com/security/cve/CVE-2010-1440', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2010-1440 tetex, texlive: Integer overflow by processing special commands Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related to the (1) predospecial and (2) bbdospecial functions, a different vulnerability than CVE-2010-0739.

02 Feb 2023, 14:15

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0401 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0400 -
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0399 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2010-1440 -
Summary Multiple integer overflows in dvipsk/dospecial.c in dvips in TeX Live 2009 and earlier, and teTeX, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a special command in a DVI file, related to the (1) predospecial and (2) bbdospecial functions, a different vulnerability than CVE-2010-0739. CVE-2010-1440 tetex, texlive: Integer overflow by processing special commands

Information

Published : 2010-05-07 18:24

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1440

Mitre link : CVE-2010-1440

CVE.ORG link : CVE-2010-1440


JSON object : View

Products Affected

tug

  • tex_live
  • tetex
CWE
CWE-189

Numeric Errors