Search for vulnerabilities
Vulnerability details: VCID-xep9-t412-aaak
Vulnerability ID VCID-xep9-t412-aaak
Aliases CVE-2010-2641
Summary Array index error in the VF font parser in the dvi-backend component in Evince 2.32 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font in conjunction with a DVI file that is processed by the thumbnailer.
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2011:0009
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.06484 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.09317 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.09317 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.09317 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.09317 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.09317 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.09317 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.09317 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.09317 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.09677 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.09677 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.09677 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
epss 0.154 https://api.first.org/data/v1/epss?cve=CVE-2010-2641
cvssv2 7.6 https://nvd.nist.gov/vuln/detail/CVE-2010-2641
Reference id Reference type URL
http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html
http://lists.mandriva.com/security-announce/2011-01/msg00006.php
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-2641.json
https://api.first.org/data/v1/epss?cve=CVE-2010-2641
https://bugzilla.redhat.com/show_bug.cgi?id=666314
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2641
http://secunia.com/advisories/42769
http://secunia.com/advisories/42821
http://secunia.com/advisories/42847
http://secunia.com/advisories/42872
http://www.debian.org/security/2011/dsa-2357
http://www.redhat.com/support/errata/RHSA-2011-0009.html
http://www.securityfocus.com/bid/45678
http://www.securitytracker.com/id?1024937
http://www.ubuntu.com/usn/USN-1035-1
http://www.vupen.com/english/advisories/2011/0029
http://www.vupen.com/english/advisories/2011/0043
http://www.vupen.com/english/advisories/2011/0056
http://www.vupen.com/english/advisories/2011/0097
http://www.vupen.com/english/advisories/2011/0102
609534 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=609534
cpe:2.3:a:redhat:evince:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:0.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:0.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:0.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:0.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:0.5:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:0.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:0.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:0.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:0.7:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:0.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:0.8:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:0.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:0.9:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.19:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.20:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.21:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.22:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.23:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.24:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.25:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.25:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.26:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.26:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.27:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.28:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.28:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.29:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.29:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.29.92:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.29.92:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.30:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.30.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.30.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.30.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.30.3:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.31:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.31.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.31.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.31.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.31.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.31.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.31.4:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.31.4.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.31.4.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.31.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.31.6:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.31.6.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.31.6.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.31.90:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.31.90:*:*:*:*:*:*:*
cpe:2.3:a:redhat:evince:2.31.92:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:evince:2.31.92:*:*:*:*:*:*:*
CVE-2010-2641 https://nvd.nist.gov/vuln/detail/CVE-2010-2641
GLSA-201111-10 https://security.gentoo.org/glsa/201111-10
RHSA-2011:0009 https://access.redhat.com/errata/RHSA-2011:0009
USN-1035-1 https://usn.ubuntu.com/1035-1/
No exploits are available.
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2010-2641
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.90173
EPSS Score 0.06484
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.