[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-0764Date: (C)2011-03-31   (M)2023-12-22


t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, uses an invalid pointer in conjunction with a dereference operation, which allows remote attackers to execute arbitrary code via a crafted Type 1 font in a PDF document, as demonstrated by testz.2184122398.pdf.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1025266
http://www.securityfocus.com/archive/1/517205/100/0/threaded
SECUNIA-43823
BID-46941
SECUNIA-47347
SECUNIA-48985
SREASON-8171
ADV-2011-0728
GLSA-201701-57
MDVSA-2012:002
MDVSA-2012:144
RHSA-2012:1201
USN-1316-1
VU#376500
http://www.foolabs.com/xpdf/download.html
http://www.kb.cert.org/vuls/id/MAPG-8ECL8X
http://www.toucan-system.com/advisories/tssa-2011-01.txt
xpdf-t1lib-code-execution(66208)

CPE    25
cpe:/a:t1lib:t1lib:0.4:beta
cpe:/a:t1lib:t1lib:0.9.1
cpe:/a:t1lib:t1lib
cpe:/a:t1lib:t1lib:0.9.2
...
CWE    1
CWE-20
OVAL    17
oval:org.secpod.oval:def:1601251
oval:org.secpod.oval:def:700677
oval:org.secpod.oval:def:1601359
oval:org.secpod.oval:def:103394
...

© SecPod Technologies