Vulnerability CVE-2010-4743


Published: 2011-02-18   Modified: 2012-02-13

Description:
Heap-based buffer overflow in the getarena function in abc2ps.c in abcm2ps before 5.9.13 might allow remote attackers to execute arbitrary code via a crafted ABC file, a different vulnerability than CVE-2010-3441. NOTE: some of these details are obtained from third party information.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Moinejf -> Abcm2ps 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054015.html
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=577014
https://bugzilla.redhat.com/show_bug.cgi?id=600729
http://www.vupen.com/english/advisories/2011/0390
http://secunia.com/advisories/43338
http://secunia.com/advisories/40033
http://moinejf.free.fr/abcm2ps-5.txt
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054424.html

Copyright 2024, cxsecurity.com

 

Back to Top