Search criteria

8 vulnerabilities by t1lib

CVE-2011-0433 (GCVE-0-2011-0433)

Vulnerability from cvelistv5 – Published: 2012-11-19 11:00 – Updated: 2024-08-06 21:51
VLAI?
Summary
Heap-based buffer overflow in the linetoken function in afmparse.c in t1lib, as used in teTeX 3.0.x, GNOME evince, and possibly other products, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a DVI file containing a crafted Adobe Font Metrics (AFM) file, a different vulnerability than CVE-2010-2642.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:51:08.799Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679732"
          },
          {
            "name": "48985",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48985"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://xorl.wordpress.com/2011/02/20/cve-2011-0433-evince-linetoken-buffer-overflow/"
          },
          {
            "name": "RHSA-2012:1201",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.gnome.org/show_bug.cgi?id=640923"
          },
          {
            "name": "MDVSA-2012:144",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
          },
          {
            "name": "GLSA-201701-57",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-57"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the linetoken function in afmparse.c in t1lib, as used in teTeX 3.0.x, GNOME evince, and possibly other products, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a DVI file containing a crafted Adobe Font Metrics (AFM) file, a different vulnerability than CVE-2010-2642."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679732"
        },
        {
          "name": "48985",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48985"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://xorl.wordpress.com/2011/02/20/cve-2011-0433-evince-linetoken-buffer-overflow/"
        },
        {
          "name": "RHSA-2012:1201",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.gnome.org/show_bug.cgi?id=640923"
        },
        {
          "name": "MDVSA-2012:144",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
        },
        {
          "name": "GLSA-201701-57",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-57"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-0433",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the linetoken function in afmparse.c in t1lib, as used in teTeX 3.0.x, GNOME evince, and possibly other products, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a DVI file containing a crafted Adobe Font Metrics (AFM) file, a different vulnerability than CVE-2010-2642."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=679732",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679732"
            },
            {
              "name": "48985",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48985"
            },
            {
              "name": "http://xorl.wordpress.com/2011/02/20/cve-2011-0433-evince-linetoken-buffer-overflow/",
              "refsource": "MISC",
              "url": "http://xorl.wordpress.com/2011/02/20/cve-2011-0433-evince-linetoken-buffer-overflow/"
            },
            {
              "name": "RHSA-2012:1201",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
            },
            {
              "name": "https://bugzilla.gnome.org/show_bug.cgi?id=640923",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.gnome.org/show_bug.cgi?id=640923"
            },
            {
              "name": "MDVSA-2012:144",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
            },
            {
              "name": "GLSA-201701-57",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-57"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-0433",
    "datePublished": "2012-11-19T11:00:00",
    "dateReserved": "2011-01-12T00:00:00",
    "dateUpdated": "2024-08-06T21:51:08.799Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-5244 (GCVE-0-2011-5244)

Vulnerability from cvelistv5 – Published: 2012-11-19 11:00 – Updated: 2024-08-07 00:30
VLAI?
Summary
Multiple off-by-one errors in the (1) token and (2) linetoken functions in backend/dvi/mdvi-lib/afmparse.c in t1lib, as used in teTeX 3.0.x, GNOME evince, and possibly other products, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a DVI file containing a crafted Adobe Font Metrics (AFM) file, different vulnerabilities than CVE-2010-2642 and CVE-2011-0433.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:30:46.795Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.gnome.org/show_bug.cgi?id=643882"
          },
          {
            "name": "evince-token-code-exec(80271)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80271"
          },
          {
            "name": "[oss-security] 20110304 Re: Re: CVE request: More Evince overflows",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2011/03/04/21"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010"
          },
          {
            "name": "GLSA-201701-57",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-57"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://git.gnome.org/browse/evince/commit/?id=439c5070022e"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple off-by-one errors in the (1) token and (2) linetoken functions in backend/dvi/mdvi-lib/afmparse.c in t1lib, as used in teTeX 3.0.x, GNOME evince, and possibly other products, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a DVI file containing a crafted Adobe Font Metrics (AFM) file, different vulnerabilities than CVE-2010-2642 and CVE-2011-0433."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.gnome.org/show_bug.cgi?id=643882"
        },
        {
          "name": "evince-token-code-exec(80271)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80271"
        },
        {
          "name": "[oss-security] 20110304 Re: Re: CVE request: More Evince overflows",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2011/03/04/21"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010"
        },
        {
          "name": "GLSA-201701-57",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-57"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://git.gnome.org/browse/evince/commit/?id=439c5070022e"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-5244",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple off-by-one errors in the (1) token and (2) linetoken functions in backend/dvi/mdvi-lib/afmparse.c in t1lib, as used in teTeX 3.0.x, GNOME evince, and possibly other products, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a DVI file containing a crafted Adobe Font Metrics (AFM) file, different vulnerabilities than CVE-2010-2642 and CVE-2011-0433."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.gnome.org/show_bug.cgi?id=643882",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.gnome.org/show_bug.cgi?id=643882"
            },
            {
              "name": "evince-token-code-exec(80271)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80271"
            },
            {
              "name": "[oss-security] 20110304 Re: Re: CVE request: More Evince overflows",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2011/03/04/21"
            },
            {
              "name": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010",
              "refsource": "MISC",
              "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010"
            },
            {
              "name": "GLSA-201701-57",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-57"
            },
            {
              "name": "http://git.gnome.org/browse/evince/commit/?id=439c5070022e",
              "refsource": "MISC",
              "url": "http://git.gnome.org/browse/evince/commit/?id=439c5070022e"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-5244",
    "datePublished": "2012-11-19T11:00:00",
    "dateReserved": "2012-11-18T00:00:00",
    "dateUpdated": "2024-08-07T00:30:46.795Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-1552 (GCVE-0-2011-1552)

Vulnerability from cvelistv5 – Published: 2011-03-31 23:00 – Updated: 2024-08-06 22:28
VLAI?
Summary
t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, reads from invalid memory locations, which allows remote attackers to cause a denial of service (application crash) via a crafted Type 1 font in a PDF document, a different vulnerability than CVE-2011-0764.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/43823 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/48985 third-party-advisoryx_refsource_SECUNIA
http://securityreason.com/securityalert/8171 third-party-advisoryx_refsource_SREASON
http://www.kb.cert.org/vuls/id/MAPG-8ECL8X x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2011/0728 vdb-entryx_refsource_VUPEN
http://rhn.redhat.com/errata/RHSA-2012-1201.html vendor-advisoryx_refsource_REDHAT
http://www.foolabs.com/xpdf/download.html x_refsource_CONFIRM
http://www.toucan-system.com/advisories/tssa-2011… x_refsource_MISC
http://www.kb.cert.org/vuls/id/376500 third-party-advisoryx_refsource_CERT-VN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
https://security.gentoo.org/glsa/201701-57 vendor-advisoryx_refsource_GENTOO
http://securitytracker.com/id?1025266 vdb-entryx_refsource_SECTRACK
http://www.securityfocus.com/archive/1/517205/100… mailing-listx_refsource_BUGTRAQ
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:28:41.819Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "43823",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43823"
          },
          {
            "name": "48985",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48985"
          },
          {
            "name": "8171",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8171"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
          },
          {
            "name": "ADV-2011-0728",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0728"
          },
          {
            "name": "RHSA-2012:1201",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.foolabs.com/xpdf/download.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
          },
          {
            "name": "VU#376500",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/376500"
          },
          {
            "name": "MDVSA-2012:144",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
          },
          {
            "name": "GLSA-201701-57",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-57"
          },
          {
            "name": "1025266",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025266"
          },
          {
            "name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, reads from invalid memory locations, which allows remote attackers to cause a denial of service (application crash) via a crafted Type 1 font in a PDF document, a different vulnerability than CVE-2011-0764."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-09T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "43823",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43823"
        },
        {
          "name": "48985",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48985"
        },
        {
          "name": "8171",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8171"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
        },
        {
          "name": "ADV-2011-0728",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0728"
        },
        {
          "name": "RHSA-2012:1201",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.foolabs.com/xpdf/download.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
        },
        {
          "name": "VU#376500",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/376500"
        },
        {
          "name": "MDVSA-2012:144",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
        },
        {
          "name": "GLSA-201701-57",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-57"
        },
        {
          "name": "1025266",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025266"
        },
        {
          "name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-1552",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, reads from invalid memory locations, which allows remote attackers to cause a denial of service (application crash) via a crafted Type 1 font in a PDF document, a different vulnerability than CVE-2011-0764."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "43823",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43823"
            },
            {
              "name": "48985",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48985"
            },
            {
              "name": "8171",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8171"
            },
            {
              "name": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X",
              "refsource": "CONFIRM",
              "url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
            },
            {
              "name": "ADV-2011-0728",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0728"
            },
            {
              "name": "RHSA-2012:1201",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
            },
            {
              "name": "http://www.foolabs.com/xpdf/download.html",
              "refsource": "CONFIRM",
              "url": "http://www.foolabs.com/xpdf/download.html"
            },
            {
              "name": "http://www.toucan-system.com/advisories/tssa-2011-01.txt",
              "refsource": "MISC",
              "url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
            },
            {
              "name": "VU#376500",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/376500"
            },
            {
              "name": "MDVSA-2012:144",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
            },
            {
              "name": "GLSA-201701-57",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-57"
            },
            {
              "name": "1025266",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025266"
            },
            {
              "name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-1552",
    "datePublished": "2011-03-31T23:00:00",
    "dateReserved": "2011-03-31T00:00:00",
    "dateUpdated": "2024-08-06T22:28:41.819Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-1554 (GCVE-0-2011-1554)

Vulnerability from cvelistv5 – Published: 2011-03-31 23:00 – Updated: 2024-08-06 22:28
VLAI?
Summary
Off-by-one error in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory read, integer overflow, and invalid pointer dereference, a different vulnerability than CVE-2011-0764.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/43823 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/48985 third-party-advisoryx_refsource_SECUNIA
http://securityreason.com/securityalert/8171 third-party-advisoryx_refsource_SREASON
http://www.kb.cert.org/vuls/id/MAPG-8ECL8X x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2011/0728 vdb-entryx_refsource_VUPEN
http://rhn.redhat.com/errata/RHSA-2012-1201.html vendor-advisoryx_refsource_REDHAT
http://www.foolabs.com/xpdf/download.html x_refsource_CONFIRM
http://www.toucan-system.com/advisories/tssa-2011… x_refsource_MISC
http://www.kb.cert.org/vuls/id/376500 third-party-advisoryx_refsource_CERT-VN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
https://security.gentoo.org/glsa/201701-57 vendor-advisoryx_refsource_GENTOO
http://securitytracker.com/id?1025266 vdb-entryx_refsource_SECTRACK
http://www.securityfocus.com/archive/1/517205/100… mailing-listx_refsource_BUGTRAQ
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:28:41.924Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "43823",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43823"
          },
          {
            "name": "48985",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48985"
          },
          {
            "name": "8171",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8171"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
          },
          {
            "name": "ADV-2011-0728",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0728"
          },
          {
            "name": "RHSA-2012:1201",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.foolabs.com/xpdf/download.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
          },
          {
            "name": "VU#376500",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/376500"
          },
          {
            "name": "MDVSA-2012:144",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
          },
          {
            "name": "GLSA-201701-57",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-57"
          },
          {
            "name": "1025266",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025266"
          },
          {
            "name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Off-by-one error in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory read, integer overflow, and invalid pointer dereference, a different vulnerability than CVE-2011-0764."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-09T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "43823",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43823"
        },
        {
          "name": "48985",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48985"
        },
        {
          "name": "8171",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8171"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
        },
        {
          "name": "ADV-2011-0728",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0728"
        },
        {
          "name": "RHSA-2012:1201",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.foolabs.com/xpdf/download.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
        },
        {
          "name": "VU#376500",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/376500"
        },
        {
          "name": "MDVSA-2012:144",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
        },
        {
          "name": "GLSA-201701-57",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-57"
        },
        {
          "name": "1025266",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025266"
        },
        {
          "name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-1554",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Off-by-one error in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory read, integer overflow, and invalid pointer dereference, a different vulnerability than CVE-2011-0764."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "43823",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43823"
            },
            {
              "name": "48985",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48985"
            },
            {
              "name": "8171",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8171"
            },
            {
              "name": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X",
              "refsource": "CONFIRM",
              "url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
            },
            {
              "name": "ADV-2011-0728",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0728"
            },
            {
              "name": "RHSA-2012:1201",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
            },
            {
              "name": "http://www.foolabs.com/xpdf/download.html",
              "refsource": "CONFIRM",
              "url": "http://www.foolabs.com/xpdf/download.html"
            },
            {
              "name": "http://www.toucan-system.com/advisories/tssa-2011-01.txt",
              "refsource": "MISC",
              "url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
            },
            {
              "name": "VU#376500",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/376500"
            },
            {
              "name": "MDVSA-2012:144",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
            },
            {
              "name": "GLSA-201701-57",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-57"
            },
            {
              "name": "1025266",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025266"
            },
            {
              "name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-1554",
    "datePublished": "2011-03-31T23:00:00",
    "dateReserved": "2011-03-31T00:00:00",
    "dateUpdated": "2024-08-06T22:28:41.924Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-1553 (GCVE-0-2011-1553)

Vulnerability from cvelistv5 – Published: 2011-03-31 23:00 – Updated: 2024-08-06 22:28
VLAI?
Summary
Use-after-free vulnerability in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory write, a different vulnerability than CVE-2011-0764.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/43823 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/48985 third-party-advisoryx_refsource_SECUNIA
http://securityreason.com/securityalert/8171 third-party-advisoryx_refsource_SREASON
http://www.kb.cert.org/vuls/id/MAPG-8ECL8X x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2011/0728 vdb-entryx_refsource_VUPEN
http://rhn.redhat.com/errata/RHSA-2012-1201.html vendor-advisoryx_refsource_REDHAT
http://www.foolabs.com/xpdf/download.html x_refsource_CONFIRM
http://www.toucan-system.com/advisories/tssa-2011… x_refsource_MISC
http://www.kb.cert.org/vuls/id/376500 third-party-advisoryx_refsource_CERT-VN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
https://security.gentoo.org/glsa/201701-57 vendor-advisoryx_refsource_GENTOO
http://securitytracker.com/id?1025266 vdb-entryx_refsource_SECTRACK
http://www.securityfocus.com/archive/1/517205/100… mailing-listx_refsource_BUGTRAQ
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:28:41.931Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "43823",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43823"
          },
          {
            "name": "48985",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48985"
          },
          {
            "name": "8171",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8171"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
          },
          {
            "name": "ADV-2011-0728",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0728"
          },
          {
            "name": "RHSA-2012:1201",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.foolabs.com/xpdf/download.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
          },
          {
            "name": "VU#376500",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/376500"
          },
          {
            "name": "MDVSA-2012:144",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
          },
          {
            "name": "GLSA-201701-57",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-57"
          },
          {
            "name": "1025266",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025266"
          },
          {
            "name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory write, a different vulnerability than CVE-2011-0764."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-09T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "43823",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43823"
        },
        {
          "name": "48985",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48985"
        },
        {
          "name": "8171",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8171"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
        },
        {
          "name": "ADV-2011-0728",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0728"
        },
        {
          "name": "RHSA-2012:1201",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.foolabs.com/xpdf/download.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
        },
        {
          "name": "VU#376500",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/376500"
        },
        {
          "name": "MDVSA-2012:144",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
        },
        {
          "name": "GLSA-201701-57",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-57"
        },
        {
          "name": "1025266",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025266"
        },
        {
          "name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-1553",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory write, a different vulnerability than CVE-2011-0764."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "43823",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43823"
            },
            {
              "name": "48985",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48985"
            },
            {
              "name": "8171",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8171"
            },
            {
              "name": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X",
              "refsource": "CONFIRM",
              "url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
            },
            {
              "name": "ADV-2011-0728",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0728"
            },
            {
              "name": "RHSA-2012:1201",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
            },
            {
              "name": "http://www.foolabs.com/xpdf/download.html",
              "refsource": "CONFIRM",
              "url": "http://www.foolabs.com/xpdf/download.html"
            },
            {
              "name": "http://www.toucan-system.com/advisories/tssa-2011-01.txt",
              "refsource": "MISC",
              "url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
            },
            {
              "name": "VU#376500",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/376500"
            },
            {
              "name": "MDVSA-2012:144",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
            },
            {
              "name": "GLSA-201701-57",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-57"
            },
            {
              "name": "1025266",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025266"
            },
            {
              "name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-1553",
    "datePublished": "2011-03-31T23:00:00",
    "dateReserved": "2011-03-31T00:00:00",
    "dateUpdated": "2024-08-06T22:28:41.931Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-0764 (GCVE-0-2011-0764)

Vulnerability from cvelistv5 – Published: 2011-03-31 22:00 – Updated: 2024-08-06 22:05
VLAI?
Summary
t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, uses an invalid pointer in conjunction with a dereference operation, which allows remote attackers to execute arbitrary code via a crafted Type 1 font in a PDF document, as demonstrated by testz.2184122398.pdf.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/advisories/43823 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/47347 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/48985 third-party-advisoryx_refsource_SECUNIA
http://securityreason.com/securityalert/8171 third-party-advisoryx_refsource_SREASON
http://www.kb.cert.org/vuls/id/MAPG-8ECL8X x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2011/0728 vdb-entryx_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://rhn.redhat.com/errata/RHSA-2012-1201.html vendor-advisoryx_refsource_REDHAT
http://www.foolabs.com/xpdf/download.html x_refsource_CONFIRM
http://www.securityfocus.com/bid/46941 vdb-entryx_refsource_BID
http://www.toucan-system.com/advisories/tssa-2011… x_refsource_MISC
http://www.ubuntu.com/usn/USN-1316-1 vendor-advisoryx_refsource_UBUNTU
http://www.kb.cert.org/vuls/id/376500 third-party-advisoryx_refsource_CERT-VN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
https://security.gentoo.org/glsa/201701-57 vendor-advisoryx_refsource_GENTOO
http://securitytracker.com/id?1025266 vdb-entryx_refsource_SECTRACK
http://www.securityfocus.com/archive/1/517205/100… mailing-listx_refsource_BUGTRAQ
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:05:53.382Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2012:002",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:002"
          },
          {
            "name": "43823",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43823"
          },
          {
            "name": "47347",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/47347"
          },
          {
            "name": "48985",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48985"
          },
          {
            "name": "8171",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8171"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
          },
          {
            "name": "ADV-2011-0728",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0728"
          },
          {
            "name": "xpdf-t1lib-code-execution(66208)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66208"
          },
          {
            "name": "RHSA-2012:1201",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.foolabs.com/xpdf/download.html"
          },
          {
            "name": "46941",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/46941"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
          },
          {
            "name": "USN-1316-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1316-1"
          },
          {
            "name": "VU#376500",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/376500"
          },
          {
            "name": "MDVSA-2012:144",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
          },
          {
            "name": "GLSA-201701-57",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-57"
          },
          {
            "name": "1025266",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025266"
          },
          {
            "name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, uses an invalid pointer in conjunction with a dereference operation, which allows remote attackers to execute arbitrary code via a crafted Type 1 font in a PDF document, as demonstrated by testz.2184122398.pdf."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-09T18:57:01",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "MDVSA-2012:002",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:002"
        },
        {
          "name": "43823",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43823"
        },
        {
          "name": "47347",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/47347"
        },
        {
          "name": "48985",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48985"
        },
        {
          "name": "8171",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8171"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
        },
        {
          "name": "ADV-2011-0728",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0728"
        },
        {
          "name": "xpdf-t1lib-code-execution(66208)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66208"
        },
        {
          "name": "RHSA-2012:1201",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.foolabs.com/xpdf/download.html"
        },
        {
          "name": "46941",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/46941"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
        },
        {
          "name": "USN-1316-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1316-1"
        },
        {
          "name": "VU#376500",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/376500"
        },
        {
          "name": "MDVSA-2012:144",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
        },
        {
          "name": "GLSA-201701-57",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-57"
        },
        {
          "name": "1025266",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025266"
        },
        {
          "name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2011-0764",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, uses an invalid pointer in conjunction with a dereference operation, which allows remote attackers to execute arbitrary code via a crafted Type 1 font in a PDF document, as demonstrated by testz.2184122398.pdf."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2012:002",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:002"
            },
            {
              "name": "43823",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43823"
            },
            {
              "name": "47347",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/47347"
            },
            {
              "name": "48985",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48985"
            },
            {
              "name": "8171",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8171"
            },
            {
              "name": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X",
              "refsource": "CONFIRM",
              "url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
            },
            {
              "name": "ADV-2011-0728",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0728"
            },
            {
              "name": "xpdf-t1lib-code-execution(66208)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66208"
            },
            {
              "name": "RHSA-2012:1201",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
            },
            {
              "name": "http://www.foolabs.com/xpdf/download.html",
              "refsource": "CONFIRM",
              "url": "http://www.foolabs.com/xpdf/download.html"
            },
            {
              "name": "46941",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/46941"
            },
            {
              "name": "http://www.toucan-system.com/advisories/tssa-2011-01.txt",
              "refsource": "MISC",
              "url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
            },
            {
              "name": "USN-1316-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1316-1"
            },
            {
              "name": "VU#376500",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/376500"
            },
            {
              "name": "MDVSA-2012:144",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
            },
            {
              "name": "GLSA-201701-57",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-57"
            },
            {
              "name": "1025266",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025266"
            },
            {
              "name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2011-0764",
    "datePublished": "2011-03-31T22:00:00",
    "dateReserved": "2011-02-03T00:00:00",
    "dateUpdated": "2024-08-06T22:05:53.382Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-2642 (GCVE-0-2010-2642)

Vulnerability from cvelistv5 – Published: 2011-01-07 18:00 – Updated: 2024-08-07 02:39
VLAI?
Summary
Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier, teTeX 3.0, t1lib 5.1.2, and possibly other products allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://lists.mandriva.com/security-announce/2011-… vendor-advisoryx_refsource_MANDRIVA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/advisories/42872 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0043 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2011/0029 vdb-entryx_refsource_VUPEN
http://lists.fedoraproject.org/pipermail/package-… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/42769 third-party-advisoryx_refsource_SECUNIA
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2012-1201.html vendor-advisoryx_refsource_REDHAT
http://www.vupen.com/english/advisories/2011/0097 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2011/0193 vdb-entryx_refsource_VUPEN
http://www.debian.org/security/2011/dsa-2357 vendor-advisoryx_refsource_DEBIAN
http://www.ubuntu.com/usn/USN-1035-1 vendor-advisoryx_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2011/0102 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/42821 third-party-advisoryx_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2011/0056 vdb-entryx_refsource_VUPEN
https://bugzilla.redhat.com/show_bug.cgi?id=666318 x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2011-00… vendor-advisoryx_refsource_REDHAT
http://git.gnome.org/browse/evince/commit/?id=d41… x_refsource_CONFIRM
http://www.securitytracker.com/id?1024937 vdb-entryx_refsource_SECTRACK
http://lists.fedoraproject.org/pipermail/package-… vendor-advisoryx_refsource_FEDORA
http://www.securityfocus.com/bid/45678 vdb-entryx_refsource_BID
https://security.gentoo.org/glsa/201701-57 vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/42847 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2011/0194 vdb-entryx_refsource_VUPEN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:39:37.982Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "MDVSA-2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
          },
          {
            "name": "MDVSA-2011:016",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:016"
          },
          {
            "name": "42872",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42872"
          },
          {
            "name": "ADV-2011-0043",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0043"
          },
          {
            "name": "ADV-2011-0029",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0029"
          },
          {
            "name": "FEDORA-2011-0224",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
          },
          {
            "name": "42769",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42769"
          },
          {
            "name": "SUSE-SR:2011:005",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
          },
          {
            "name": "RHSA-2012:1201",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
          },
          {
            "name": "ADV-2011-0097",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0097"
          },
          {
            "name": "ADV-2011-0193",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0193"
          },
          {
            "name": "DSA-2357",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2357"
          },
          {
            "name": "USN-1035-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1035-1"
          },
          {
            "name": "MDVSA-2011:017",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:017"
          },
          {
            "name": "ADV-2011-0102",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0102"
          },
          {
            "name": "42821",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42821"
          },
          {
            "name": "MDVSA-2012:144",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
          },
          {
            "name": "ADV-2011-0056",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0056"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666318"
          },
          {
            "name": "RHSA-2011:0009",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
          },
          {
            "name": "1024937",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024937"
          },
          {
            "name": "FEDORA-2011-0208",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
          },
          {
            "name": "45678",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45678"
          },
          {
            "name": "GLSA-201701-57",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-57"
          },
          {
            "name": "42847",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42847"
          },
          {
            "name": "ADV-2011-0194",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0194"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-01-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier, teTeX 3.0, t1lib 5.1.2, and possibly other products allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-06-30T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "MDVSA-2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
        },
        {
          "name": "MDVSA-2011:016",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:016"
        },
        {
          "name": "42872",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42872"
        },
        {
          "name": "ADV-2011-0043",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0043"
        },
        {
          "name": "ADV-2011-0029",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0029"
        },
        {
          "name": "FEDORA-2011-0224",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
        },
        {
          "name": "42769",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42769"
        },
        {
          "name": "SUSE-SR:2011:005",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
        },
        {
          "name": "RHSA-2012:1201",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
        },
        {
          "name": "ADV-2011-0097",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0097"
        },
        {
          "name": "ADV-2011-0193",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0193"
        },
        {
          "name": "DSA-2357",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2357"
        },
        {
          "name": "USN-1035-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1035-1"
        },
        {
          "name": "MDVSA-2011:017",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:017"
        },
        {
          "name": "ADV-2011-0102",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0102"
        },
        {
          "name": "42821",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42821"
        },
        {
          "name": "MDVSA-2012:144",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
        },
        {
          "name": "ADV-2011-0056",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0056"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666318"
        },
        {
          "name": "RHSA-2011:0009",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
        },
        {
          "name": "1024937",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024937"
        },
        {
          "name": "FEDORA-2011-0208",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
        },
        {
          "name": "45678",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45678"
        },
        {
          "name": "GLSA-201701-57",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-57"
        },
        {
          "name": "42847",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42847"
        },
        {
          "name": "ADV-2011-0194",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0194"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2642",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the AFM font parser in the dvi-backend component in Evince 2.32 and earlier, teTeX 3.0, t1lib 5.1.2, and possibly other products allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "MDVSA-2011:005",
              "refsource": "MANDRIVA",
              "url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
            },
            {
              "name": "MDVSA-2011:016",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:016"
            },
            {
              "name": "42872",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42872"
            },
            {
              "name": "ADV-2011-0043",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0043"
            },
            {
              "name": "ADV-2011-0029",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0029"
            },
            {
              "name": "FEDORA-2011-0224",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
            },
            {
              "name": "42769",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42769"
            },
            {
              "name": "SUSE-SR:2011:005",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
            },
            {
              "name": "RHSA-2012:1201",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
            },
            {
              "name": "ADV-2011-0097",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0097"
            },
            {
              "name": "ADV-2011-0193",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0193"
            },
            {
              "name": "DSA-2357",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2357"
            },
            {
              "name": "USN-1035-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1035-1"
            },
            {
              "name": "MDVSA-2011:017",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:017"
            },
            {
              "name": "ADV-2011-0102",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0102"
            },
            {
              "name": "42821",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42821"
            },
            {
              "name": "MDVSA-2012:144",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
            },
            {
              "name": "ADV-2011-0056",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0056"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=666318",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=666318"
            },
            {
              "name": "RHSA-2011:0009",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
            },
            {
              "name": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2",
              "refsource": "CONFIRM",
              "url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
            },
            {
              "name": "1024937",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024937"
            },
            {
              "name": "FEDORA-2011-0208",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
            },
            {
              "name": "45678",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45678"
            },
            {
              "name": "GLSA-201701-57",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-57"
            },
            {
              "name": "42847",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42847"
            },
            {
              "name": "ADV-2011-0194",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0194"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2642",
    "datePublished": "2011-01-07T18:00:00",
    "dateReserved": "2010-07-06T00:00:00",
    "dateUpdated": "2024-08-07T02:39:37.982Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-4033 (GCVE-0-2007-4033)

Vulnerability from cvelistv5 – Published: 2007-07-27 22:00 – Updated: 2024-08-07 14:37
VLAI?
Summary
Buffer overflow in the intT1_EnvGetCompletePath function in lib/t1lib/t1env.c in t1lib 5.1.1 allows context-dependent attackers to execute arbitrary code via a long FileName parameter. NOTE: this issue was originally reported to be in the imagepsloadfont function in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://security.gentoo.org/glsa/glsa-200710-12.xml vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/27743 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/26901 third-party-advisoryx_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://fedoranews.org/updates/FEDORA-2007-234.shtml vendor-advisoryx_refsource_FEDORA
http://www.securityfocus.com/archive/1/480239/100… mailing-listx_refsource_BUGTRAQ
http://www.debian.org/security/2007/dsa-1390 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/27297 third-party-advisoryx_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200805-13.xml vendor-advisoryx_refsource_GENTOO
http://www.securityfocus.com/archive/1/485823/100… mailing-listx_refsource_BUGTRAQ
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0007 x_refsource_CONFIRM
https://bugzilla.redhat.com/show_bug.cgi?id=303021 x_refsource_MISC
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2007-10… vendor-advisoryx_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
https://www.exploit-db.com/exploits/4227 exploitx_refsource_EXPLOIT-DB
http://secunia.com/advisories/30168 third-party-advisoryx_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-1972 x_refsource_CONFIRM
http://secunia.com/advisories/27239 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/26241 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/480244/100… mailing-listx_refsource_BUGTRAQ
http://www.securityfocus.com/bid/25079 vdb-entryx_refsource_BID
http://secunia.com/advisories/27718 third-party-advisoryx_refsource_SECUNIA
http://www.bugtraq.ir/adv/t1lib.txt x_refsource_MISC
http://security.gentoo.org/glsa/glsa-200711-34.xml vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/28345 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/27599 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-515-1 vendor-advisoryx_refsource_UBUNTU
http://secunia.com/advisories/27439 third-party-advisoryx_refsource_SECUNIA
http://www.securitytracker.com/id?1018905 vdb-entryx_refsource_SECTRACK
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/26981 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-10… vendor-advisoryx_refsource_REDHAT
http://www.redhat.com/support/errata/RHSA-2007-10… vendor-advisoryx_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/advisories/26992 third-party-advisoryx_refsource_SECUNIA
http://bugs.gentoo.org/show_bug.cgi?id=193437 x_refsource_CONFIRM
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://www.securityfocus.com/archive/1/487984/100… mailing-listx_refsource_BUGTRAQ
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T14:37:06.075Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-200710-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200710-12.xml"
          },
          {
            "name": "27743",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27743"
          },
          {
            "name": "26901",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26901"
          },
          {
            "name": "oval:org.mitre.oval:def:10557",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10557"
          },
          {
            "name": "php-imagepsloadfont-bo(35620)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35620"
          },
          {
            "name": "FEDORA-2007-2343",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/updates/FEDORA-2007-234.shtml"
          },
          {
            "name": "20070921 Re: [Full-disclosure] [USN-515-1] t1lib vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/480239/100/100/threaded"
          },
          {
            "name": "DSA-1390",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1390"
          },
          {
            "name": "27297",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27297"
          },
          {
            "name": "GLSA-200805-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200805-13.xml"
          },
          {
            "name": "20080105 rPSA-2008-0007-1 tetex tetex-afm tetex-dvips tetex-fonts tetex-latex tetex-xdvi",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/485823/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0007"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=303021"
          },
          {
            "name": "FEDORA-2007-750",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html"
          },
          {
            "name": "RHSA-2007:1031",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1031.html"
          },
          {
            "name": "MDKSA-2007:189",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:189"
          },
          {
            "name": "4227",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/4227"
          },
          {
            "name": "30168",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30168"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1972"
          },
          {
            "name": "27239",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27239"
          },
          {
            "name": "26241",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26241"
          },
          {
            "name": "20070921 Re: [USN-515-1] t1lib vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/480244/100/100/threaded"
          },
          {
            "name": "25079",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/25079"
          },
          {
            "name": "27718",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27718"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.bugtraq.ir/adv/t1lib.txt"
          },
          {
            "name": "GLSA-200711-34",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200711-34.xml"
          },
          {
            "name": "28345",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28345"
          },
          {
            "name": "27599",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27599"
          },
          {
            "name": "USN-515-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-515-1"
          },
          {
            "name": "27439",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27439"
          },
          {
            "name": "1018905",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018905"
          },
          {
            "name": "FEDORA-2007-3390",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html"
          },
          {
            "name": "26981",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26981"
          },
          {
            "name": "RHSA-2007:1027",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1027.html"
          },
          {
            "name": "RHSA-2007:1030",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1030.html"
          },
          {
            "name": "MDKSA-2007:230",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230"
          },
          {
            "name": "26992",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26992"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=193437"
          },
          {
            "name": "SUSE-SR:2007:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_23_sr.html"
          },
          {
            "name": "20080212 FLEA-2008-0006-1 tetex tetex-dvips tetex-fonts",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/487984/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-07-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the intT1_EnvGetCompletePath function in lib/t1lib/t1env.c in t1lib 5.1.1 allows context-dependent attackers to execute arbitrary code via a long FileName parameter.  NOTE: this issue was originally reported to be in the imagepsloadfont function in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "GLSA-200710-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200710-12.xml"
        },
        {
          "name": "27743",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27743"
        },
        {
          "name": "26901",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26901"
        },
        {
          "name": "oval:org.mitre.oval:def:10557",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10557"
        },
        {
          "name": "php-imagepsloadfont-bo(35620)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35620"
        },
        {
          "name": "FEDORA-2007-2343",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/updates/FEDORA-2007-234.shtml"
        },
        {
          "name": "20070921 Re: [Full-disclosure] [USN-515-1] t1lib vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/480239/100/100/threaded"
        },
        {
          "name": "DSA-1390",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1390"
        },
        {
          "name": "27297",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27297"
        },
        {
          "name": "GLSA-200805-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200805-13.xml"
        },
        {
          "name": "20080105 rPSA-2008-0007-1 tetex tetex-afm tetex-dvips tetex-fonts tetex-latex tetex-xdvi",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/485823/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0007"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=303021"
        },
        {
          "name": "FEDORA-2007-750",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html"
        },
        {
          "name": "RHSA-2007:1031",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1031.html"
        },
        {
          "name": "MDKSA-2007:189",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:189"
        },
        {
          "name": "4227",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/4227"
        },
        {
          "name": "30168",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30168"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1972"
        },
        {
          "name": "27239",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27239"
        },
        {
          "name": "26241",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26241"
        },
        {
          "name": "20070921 Re: [USN-515-1] t1lib vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/480244/100/100/threaded"
        },
        {
          "name": "25079",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/25079"
        },
        {
          "name": "27718",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27718"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.bugtraq.ir/adv/t1lib.txt"
        },
        {
          "name": "GLSA-200711-34",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200711-34.xml"
        },
        {
          "name": "28345",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28345"
        },
        {
          "name": "27599",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27599"
        },
        {
          "name": "USN-515-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-515-1"
        },
        {
          "name": "27439",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27439"
        },
        {
          "name": "1018905",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018905"
        },
        {
          "name": "FEDORA-2007-3390",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html"
        },
        {
          "name": "26981",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26981"
        },
        {
          "name": "RHSA-2007:1027",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1027.html"
        },
        {
          "name": "RHSA-2007:1030",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1030.html"
        },
        {
          "name": "MDKSA-2007:230",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230"
        },
        {
          "name": "26992",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26992"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=193437"
        },
        {
          "name": "SUSE-SR:2007:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_23_sr.html"
        },
        {
          "name": "20080212 FLEA-2008-0006-1 tetex tetex-dvips tetex-fonts",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/487984/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-4033",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the intT1_EnvGetCompletePath function in lib/t1lib/t1env.c in t1lib 5.1.1 allows context-dependent attackers to execute arbitrary code via a long FileName parameter.  NOTE: this issue was originally reported to be in the imagepsloadfont function in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-200710-12",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200710-12.xml"
            },
            {
              "name": "27743",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27743"
            },
            {
              "name": "26901",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26901"
            },
            {
              "name": "oval:org.mitre.oval:def:10557",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10557"
            },
            {
              "name": "php-imagepsloadfont-bo(35620)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35620"
            },
            {
              "name": "FEDORA-2007-2343",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/updates/FEDORA-2007-234.shtml"
            },
            {
              "name": "20070921 Re: [Full-disclosure] [USN-515-1] t1lib vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/480239/100/100/threaded"
            },
            {
              "name": "DSA-1390",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1390"
            },
            {
              "name": "27297",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27297"
            },
            {
              "name": "GLSA-200805-13",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200805-13.xml"
            },
            {
              "name": "20080105 rPSA-2008-0007-1 tetex tetex-afm tetex-dvips tetex-fonts tetex-latex tetex-xdvi",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/485823/100/0/threaded"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0007",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0007"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=303021",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=303021"
            },
            {
              "name": "FEDORA-2007-750",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00724.html"
            },
            {
              "name": "RHSA-2007:1031",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1031.html"
            },
            {
              "name": "MDKSA-2007:189",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:189"
            },
            {
              "name": "4227",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/4227"
            },
            {
              "name": "30168",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30168"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1972",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1972"
            },
            {
              "name": "27239",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27239"
            },
            {
              "name": "26241",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26241"
            },
            {
              "name": "20070921 Re: [USN-515-1] t1lib vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/480244/100/100/threaded"
            },
            {
              "name": "25079",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/25079"
            },
            {
              "name": "27718",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27718"
            },
            {
              "name": "http://www.bugtraq.ir/adv/t1lib.txt",
              "refsource": "MISC",
              "url": "http://www.bugtraq.ir/adv/t1lib.txt"
            },
            {
              "name": "GLSA-200711-34",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200711-34.xml"
            },
            {
              "name": "28345",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28345"
            },
            {
              "name": "27599",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27599"
            },
            {
              "name": "USN-515-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-515-1"
            },
            {
              "name": "27439",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27439"
            },
            {
              "name": "1018905",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018905"
            },
            {
              "name": "FEDORA-2007-3390",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00663.html"
            },
            {
              "name": "26981",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26981"
            },
            {
              "name": "RHSA-2007:1027",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1027.html"
            },
            {
              "name": "RHSA-2007:1030",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1030.html"
            },
            {
              "name": "MDKSA-2007:230",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:230"
            },
            {
              "name": "26992",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26992"
            },
            {
              "name": "http://bugs.gentoo.org/show_bug.cgi?id=193437",
              "refsource": "CONFIRM",
              "url": "http://bugs.gentoo.org/show_bug.cgi?id=193437"
            },
            {
              "name": "SUSE-SR:2007:023",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_23_sr.html"
            },
            {
              "name": "20080212 FLEA-2008-0006-1 tetex tetex-dvips tetex-fonts",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/487984/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-4033",
    "datePublished": "2007-07-27T22:00:00",
    "dateReserved": "2007-07-27T00:00:00",
    "dateUpdated": "2024-08-07T14:37:06.075Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}