ID

VAR-201011-0178


CVE

CVE-2010-3702


TITLE

xpdf and poppler Used in products such as PDF Parser Gfx::getPos Service disruption in functions (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2010-002471

DESCRIPTION

The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer dereference. An attacker can exploit this issue by tricking an unsuspecting victim into opening a malicious PDF file with an affected application. Poppler is prone to multiple denial-of-service and memory-corruption vulnerabilities when handling malformed PDF files. Successfully exploiting these issues allows remote attackers to crash applications that use the vulnerable library, denying service to legitimate users. Due to the nature of some of these issues, arbitrary code execution may be possible; this has not been confirmed. Poppler 0.14.3 is vulnerable; other versions may also be affected. Packages for 2009.0 are provided as of the Extended Maintenance Program. ---------------------------------------------------------------------- Windows Applications Insecure Library Loading The Official, Verified Secunia List: http://secunia.com/advisories/windows_insecure_library_loading/ The list is continuously updated as we confirm the vulnerability reports so check back regularly too see if any of your apps are affected. ---------------------------------------------------------------------- TITLE: Xpdf Two Vulnerabilities SECUNIA ADVISORY ID: SA41709 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/41709/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=41709 RELEASE DATE: 2010-10-12 DISCUSS ADVISORY: http://secunia.com/advisories/41709/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/41709/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=41709 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in Xpdf, which can potentially be exploited by malicious people to compromise a user's system. For more information see vulnerabilities #1 and #2 in: SA41596 SOLUTION: Do not open files from untrusted sources. PROVIDED AND/OR DISCOVERED BY: Reported in Poppler by Joel Voss, Leviathan Security Group. ORIGINAL ADVISORY: https://rhn.redhat.com/errata/RHSA-2010-0751.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Different vulnerability than CVE-2010-2642 (CVE-2011-0433). t1lib 5.1.2 and earlier uses an invalid pointer in conjunction with a dereference operation, which allows remote attackers to execute arbitrary code via a specially crafted Type 1 font in a PDF document (CVE-2011-0764). The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iD8DBQFQPILgmqjQ0CJFipgRAhKBAKCoEM/F4H4+e23lviOf3CYmM8VXJACfegKO 0W8FQpb3KMbHTudQn9SwMkk= =y2n2 -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: tetex security update Advisory ID: RHSA-2012:1201-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1201.html Issue date: 2012-08-23 CVE Names: CVE-2010-2642 CVE-2010-3702 CVE-2010-3704 CVE-2011-0433 CVE-2011-0764 CVE-2011-1552 CVE-2011-1553 CVE-2011-1554 ===================================================================== 1. Summary: Updated tetex packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 3. Description: teTeX is an implementation of TeX. TeX takes a text file and a set of formatting commands as input, and creates a typesetter-independent DeVice Independent (DVI) file as output. teTeX embeds a copy of t1lib to rasterize bitmaps from PostScript Type 1 fonts. The following issues affect t1lib code: Two heap-based buffer overflow flaws were found in the way t1lib processed Adobe Font Metrics (AFM) files. (CVE-2010-2642, CVE-2011-0433) An invalid pointer dereference flaw was found in t1lib. (CVE-2011-0764) A use-after-free flaw was found in t1lib. (CVE-2011-1553) An off-by-one flaw was found in t1lib. (CVE-2011-1554) An out-of-bounds memory read flaw was found in t1lib. A specially-crafted font file could, when opened, cause teTeX to crash. (CVE-2011-1552) teTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF) file viewer, to allow adding images in PDF format to the generated PDF documents. The following issues affect Xpdf code: An uninitialized pointer use flaw was discovered in Xpdf. If pdflatex was used to process a TeX document referencing a specially-crafted PDF file, it could cause pdflatex to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2010-3702) An array index error was found in the way Xpdf parsed PostScript Type 1 fonts embedded in PDF documents. If pdflatex was used to process a TeX document referencing a specially-crafted PDF file, it could cause pdflatex to crash or, potentially, execute arbitrary code with the privileges of the user running pdflatex. (CVE-2010-3704) Red Hat would like to thank the Evince development team for reporting CVE-2010-2642. Upstream acknowledges Jon Larimer of IBM X-Force as the original reporter of CVE-2010-2642. All users of tetex are advised to upgrade to these updated packages, which contain backported patches to correct these issues. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 595245 - CVE-2010-3702 xpdf: uninitialized Gfx::parser pointer dereference 638960 - CVE-2010-3704 xpdf: array indexing error in FoFiType1::parse() 666318 - CVE-2010-2642 evince, t1lib: Heap based buffer overflow in DVI file AFM font parser 679732 - CVE-2011-0433 evince, t1lib: Heap-based buffer overflow DVI file AFM font parser 692853 - CVE-2011-1552 t1lib: invalid read crash via crafted Type 1 font 692854 - CVE-2011-1553 t1lib: Use-after-free via crafted Type 1 font 692856 - CVE-2011-1554 t1lib: Off-by-one via crafted Type 1 font 692909 - CVE-2011-0764 t1lib: Invalid pointer dereference via crafted Type 1 font 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/tetex-3.0-33.15.el5_8.1.src.rpm i386: tetex-3.0-33.15.el5_8.1.i386.rpm tetex-afm-3.0-33.15.el5_8.1.i386.rpm tetex-debuginfo-3.0-33.15.el5_8.1.i386.rpm tetex-doc-3.0-33.15.el5_8.1.i386.rpm tetex-dvips-3.0-33.15.el5_8.1.i386.rpm tetex-fonts-3.0-33.15.el5_8.1.i386.rpm tetex-latex-3.0-33.15.el5_8.1.i386.rpm tetex-xdvi-3.0-33.15.el5_8.1.i386.rpm x86_64: tetex-3.0-33.15.el5_8.1.x86_64.rpm tetex-afm-3.0-33.15.el5_8.1.x86_64.rpm tetex-debuginfo-3.0-33.15.el5_8.1.x86_64.rpm tetex-doc-3.0-33.15.el5_8.1.x86_64.rpm tetex-dvips-3.0-33.15.el5_8.1.x86_64.rpm tetex-fonts-3.0-33.15.el5_8.1.x86_64.rpm tetex-latex-3.0-33.15.el5_8.1.x86_64.rpm tetex-xdvi-3.0-33.15.el5_8.1.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/tetex-3.0-33.15.el5_8.1.src.rpm i386: tetex-3.0-33.15.el5_8.1.i386.rpm tetex-afm-3.0-33.15.el5_8.1.i386.rpm tetex-debuginfo-3.0-33.15.el5_8.1.i386.rpm tetex-doc-3.0-33.15.el5_8.1.i386.rpm tetex-dvips-3.0-33.15.el5_8.1.i386.rpm tetex-fonts-3.0-33.15.el5_8.1.i386.rpm tetex-latex-3.0-33.15.el5_8.1.i386.rpm tetex-xdvi-3.0-33.15.el5_8.1.i386.rpm ia64: tetex-3.0-33.15.el5_8.1.ia64.rpm tetex-afm-3.0-33.15.el5_8.1.ia64.rpm tetex-debuginfo-3.0-33.15.el5_8.1.ia64.rpm tetex-doc-3.0-33.15.el5_8.1.ia64.rpm tetex-dvips-3.0-33.15.el5_8.1.ia64.rpm tetex-fonts-3.0-33.15.el5_8.1.ia64.rpm tetex-latex-3.0-33.15.el5_8.1.ia64.rpm tetex-xdvi-3.0-33.15.el5_8.1.ia64.rpm ppc: tetex-3.0-33.15.el5_8.1.ppc.rpm tetex-afm-3.0-33.15.el5_8.1.ppc.rpm tetex-debuginfo-3.0-33.15.el5_8.1.ppc.rpm tetex-doc-3.0-33.15.el5_8.1.ppc.rpm tetex-dvips-3.0-33.15.el5_8.1.ppc.rpm tetex-fonts-3.0-33.15.el5_8.1.ppc.rpm tetex-latex-3.0-33.15.el5_8.1.ppc.rpm tetex-xdvi-3.0-33.15.el5_8.1.ppc.rpm s390x: tetex-3.0-33.15.el5_8.1.s390x.rpm tetex-afm-3.0-33.15.el5_8.1.s390x.rpm tetex-debuginfo-3.0-33.15.el5_8.1.s390x.rpm tetex-doc-3.0-33.15.el5_8.1.s390x.rpm tetex-dvips-3.0-33.15.el5_8.1.s390x.rpm tetex-fonts-3.0-33.15.el5_8.1.s390x.rpm tetex-latex-3.0-33.15.el5_8.1.s390x.rpm tetex-xdvi-3.0-33.15.el5_8.1.s390x.rpm x86_64: tetex-3.0-33.15.el5_8.1.x86_64.rpm tetex-afm-3.0-33.15.el5_8.1.x86_64.rpm tetex-debuginfo-3.0-33.15.el5_8.1.x86_64.rpm tetex-doc-3.0-33.15.el5_8.1.x86_64.rpm tetex-dvips-3.0-33.15.el5_8.1.x86_64.rpm tetex-fonts-3.0-33.15.el5_8.1.x86_64.rpm tetex-latex-3.0-33.15.el5_8.1.x86_64.rpm tetex-xdvi-3.0-33.15.el5_8.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-2642.html https://www.redhat.com/security/data/cve/CVE-2010-3702.html https://www.redhat.com/security/data/cve/CVE-2010-3704.html https://www.redhat.com/security/data/cve/CVE-2011-0433.html https://www.redhat.com/security/data/cve/CVE-2011-0764.html https://www.redhat.com/security/data/cve/CVE-2011-1552.html https://www.redhat.com/security/data/cve/CVE-2011-1553.html https://www.redhat.com/security/data/cve/CVE-2011-1554.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQNkf0XlSAg2UNWIIRAiQFAJ9WUAfXKk43rYvg+UYPr0aOZvojRgCeKWRl PAzUWlaBGi1pT+Kr2TaQk1E= =iYiF -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.79

sources: NVD: CVE-2010-3702 // JVNDB: JVNDB-2010-002471 // BID: 43845 // BID: 43594 // VULHUB: VHN-46307 // PACKETSTORM: 95788 // PACKETSTORM: 95792 // PACKETSTORM: 95787 // PACKETSTORM: 94635 // PACKETSTORM: 115987 // PACKETSTORM: 115842

AFFECTED PRODUCTS

vendor:susemodel:linux enterprise serverscope:eqversion:9

Trust: 1.3

vendor:debianmodel:linuxscope:eqversion:5.0

Trust: 1.3

vendor:debianmodel:linuxscope:eqversion:6.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:9.04

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:5.0

Trust: 1.0

vendor:freedesktopmodel:popplerscope:gteversion:0.8.7

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:10.04

Trust: 1.0

vendor:xpdfreadermodel:xpdfscope:eqversion:3.02

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:12

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:6.06

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:11

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:9.10

Trust: 1.0

vendor:freedesktopmodel:popplerscope:lteversion:0.15.1

Trust: 1.0

vendor:xpdfreadermodel:xpdfscope:lteversion:3.01

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:10.10

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:5.0

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:11.2

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:14

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:5.0

Trust: 1.0

vendor:applemodel:cupsscope:lteversion:1.3.11

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:8.04

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:13

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:11.3

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:10

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:11.1

Trust: 1.0

vendor:foolabsmodel:xpdfscope:ltversion:3.02pl5

Trust: 0.8

vendor:freedesktopmodel:popplerscope:ltversion:0.15.1

Trust: 0.8

vendor:openofficemodel:openoffice.orgscope:ltversion:3.3

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3 (x86)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3 (x86-64)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3.0 (x86-64)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0 (x86-64)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:3 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (ws)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.8 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4.8 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:5 (server)

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:3.0

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:4.0

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:5.0 (client)

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.8

vendor:red hatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:rhel desktop workstationscope:eqversion:5 (client)

Trust: 0.8

vendor:red hatmodel:rhel optional productivity applicationsscope:eqversion:5 (server)

Trust: 0.8

vendor:ubuntumodel:linux sparcscope:eqversion:9.10

Trust: 0.6

vendor:ubuntumodel:linux powerpcscope:eqversion:9.10

Trust: 0.6

vendor:ubuntumodel:linux lpiascope:eqversion:9.10

Trust: 0.6

vendor:ubuntumodel:linux i386scope:eqversion:9.10

Trust: 0.6

vendor:ubuntumodel:linux amd64scope:eqversion:9.10

Trust: 0.6

vendor:ubuntumodel:linux sparcscope:eqversion:9.04

Trust: 0.6

vendor:ubuntumodel:linux powerpcscope:eqversion:9.04

Trust: 0.6

vendor:ubuntumodel:linux lpiascope:eqversion:9.04

Trust: 0.6

vendor:ubuntumodel:linux i386scope:eqversion:9.04

Trust: 0.6

vendor:ubuntumodel:linux amd64scope:eqversion:9.04

Trust: 0.6

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts sparcscope:eqversion:6.06

Trust: 0.6

vendor:ubuntumodel:linux lts powerpcscope:eqversion:6.06

Trust: 0.6

vendor:ubuntumodel:linux lts i386scope:eqversion:6.06

Trust: 0.6

vendor:ubuntumodel:linux lts amd64scope:eqversion:6.06

Trust: 0.6

vendor:ubuntumodel:linux powerpcscope:eqversion:10.10

Trust: 0.6

vendor:ubuntumodel:linux i386scope:eqversion:10.10

Trust: 0.6

vendor:ubuntumodel:linux amd64scope:eqversion:10.10

Trust: 0.6

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.6

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.6

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.6

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.6

vendor:susemodel:linux enterprise sp1scope:eqversion:11

Trust: 0.6

vendor:susemodel:linux enterprisescope:eqversion:11

Trust: 0.6

vendor:susemodel:linux enterprise sp3scope:eqversion:10

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:10.2

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:10.1

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:10.0

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:9.1

Trust: 0.6

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.6

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.6

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:12.2

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:12.1

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:12.0

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:11.0

Trust: 0.6

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.6

vendor:s u s emodel:opensusescope:eqversion:11.3

Trust: 0.6

vendor:s u s emodel:opensusescope:eqversion:11.2

Trust: 0.6

vendor:s u s emodel:opensusescope:eqversion:11.1

Trust: 0.6

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.6

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.6

vendor:popplermodel:popplerscope:eqversion:0.5.4

Trust: 0.6

vendor:popplermodel:popplerscope:eqversion:0.5.3

Trust: 0.6

vendor:popplermodel:popplerscope:eqversion:0.5.1

Trust: 0.6

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.6

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.1

Trust: 0.6

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.1

Trust: 0.6

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.0

Trust: 0.6

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.0

Trust: 0.6

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2009.0

Trust: 0.6

vendor:mandrivamodel:linux mandrakescope:eqversion:2009.0

Trust: 0.6

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.6

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.6

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:4.0

Trust: 0.6

vendor:mandrakesoftmodel:corporate serverscope:eqversion:4.0

Trust: 0.6

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.6

vendor:applemodel:cupsscope: - version: -

Trust: 0.6

vendor:xpdfmodel:pl3scope:eqversion:3.0

Trust: 0.3

vendor:xpdfmodel:pl2scope:eqversion:3.0

Trust: 0.3

vendor:xpdfmodel:1pl1scope:eqversion:3.0

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:3.01

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:3.00

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.0.3

Trust: 0.3

vendor:xpdfmodel:pl1scope:eqversion:2.0.2

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.0.2

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.0.1

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.03

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.02

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.01

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.0

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:1.01

Trust: 0.3

vendor:xpdfmodel:0ascope:eqversion:1.0

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:1.00

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:0.93

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:0.92

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:0.91

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:0.90

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux optional productivity application serverscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux es 4.8.zscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux as 4.8.zscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:4.0

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:3.0

Trust: 0.3

vendor:openofficemodel:oracle pdf import extensionscope:eqversion:1.0.3

Trust: 0.3

vendor:openofficemodel:openofficescope:eqversion:3.2.1

Trust: 0.3

vendor:openofficemodel:openofficescope:eqversion:3.1.1

Trust: 0.3

vendor:openofficemodel:openofficescope:eqversion:3.1

Trust: 0.3

vendor:openofficemodel:openofficescope:eqversion:3.3

Trust: 0.3

vendor:openofficemodel:openofficescope:eqversion:3.2

Trust: 0.3

vendor:kdemodel:kdegraphicsscope:eqversion:3.3

Trust: 0.3

vendor:kdemodel:kdegraphicsscope:eqversion:3.2.3

Trust: 0.3

vendor:kdemodel:kdegraphicsscope:eqversion:3.2.1

Trust: 0.3

vendor:kdemodel:kdegraphicsscope:eqversion:3.2

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:2.8.2

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:2.8

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:2.1

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:0.132

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:0.131

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:0.112

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:0.110

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:3.02

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:3.01

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:3.00

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:3.0.1

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:2.03

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:2.02

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:2.01

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:2.00

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:1.01

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:1.00

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.93

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.92

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.91

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.90

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.80

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.7

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.6

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.5

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.4

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.3

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.4.4

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.4.2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.4.1

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.10

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.9

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.8

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.7

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.6

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.5

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.3

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.12

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.10

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.9

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.8

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.4

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.2

Trust: 0.3

vendor:easymodel:software products cups rc1scope:eqversion:1.1.23

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.23

Trust: 0.3

vendor:easymodel:software products cups rc1scope:eqversion:1.1.22

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.22

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.21

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.20

Trust: 0.3

vendor:easymodel:software products cups rc5scope:eqversion:1.1.19

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.19

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.18

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.17

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.16

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.15

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.14

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.13

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.12

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.10

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.7

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.6

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4-5

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4-3

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4-2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.1

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux armelscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1.2

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:messaging storage server sp1scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:intuity audix lx sp2scope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:intuity audix lx sp1scope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:intuity audix lxscope:eqversion:2.0

Trust: 0.3

vendor:openofficemodel:oracle pdf import extensionscope:neversion:1.0.4

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.12

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.10.6

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.10.4

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.10.3

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.8.4

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.8

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.4.5

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.4.2

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.4.1

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.3.2

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.14.3

Trust: 0.3

sources: BID: 43845 // BID: 43594 // JVNDB: JVNDB-2010-002471 // CNNVD: CNNVD-201011-038 // NVD: CVE-2010-3702

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-3702
value: HIGH

Trust: 1.0

NVD: CVE-2010-3702
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201011-038
value: MEDIUM

Trust: 0.6

VULHUB: VHN-46307
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2010-3702
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2010-3702
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-46307
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-46307 // JVNDB: JVNDB-2010-002471 // CNNVD: CNNVD-201011-038 // NVD: CVE-2010-3702

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.0

problemtype:CWE-20

Trust: 0.9

sources: VULHUB: VHN-46307 // JVNDB: JVNDB-2010-002471 // NVD: CVE-2010-3702

THREAT TYPE

network

Trust: 0.6

sources: BID: 43845 // BID: 43594

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201011-038

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-002471

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-46307

PATCH

title:poppler-0.5.4-4.4.14.0.1.AXS3url:https://tsn.miraclelinux.com/tsn_local/index.php?m=errata&a=detail&eid=1272

Trust: 0.8

title:2136url:http://www.miraclelinux.com/support/index.php?q=node/99&errata_id=2136

Trust: 0.8

title:2138url:http://www.miraclelinux.com/support/index.php?q=node/99&errata_id=2138

Trust: 0.8

title:2139url:http://www.miraclelinux.com/support/index.php?q=node/99&errata_id=2139

Trust: 0.8

title:Top Pageurl:http://poppler.freedesktop.org/

Trust: 0.8

title:RHSA-2010:0749url:https://rhn.redhat.com/errata/RHSA-2010-0749.html

Trust: 0.8

title:RHSA-2010:0750url:https://rhn.redhat.com/errata/RHSA-2010-0750.html

Trust: 0.8

title:RHSA-2010:0751url:https://rhn.redhat.com/errata/RHSA-2010-0751.html

Trust: 0.8

title:RHSA-2010:0752url:https://rhn.redhat.com/errata/RHSA-2010-0752.html

Trust: 0.8

title:RHSA-2010:0753url:https://rhn.redhat.com/errata/RHSA-2010-0753.html

Trust: 0.8

title:RHSA-2010:0754url:https://rhn.redhat.com/errata/RHSA-2010-0754.html

Trust: 0.8

title:RHSA-2010:0755url:https://rhn.redhat.com/errata/RHSA-2010-0755.html

Trust: 0.8

title:RHSA-2010:0859url:https://rhn.redhat.com/errata/RHSA-2010-0859.html

Trust: 0.8

title:cve_2010_3702_cve_2010url:http://blogs.sun.com/security/entry/cve_2010_3702_cve_2010

Trust: 0.8

title:downloadurl:http://www.foolabs.com/xpdf/download.html

Trust: 0.8

title:xpdf-3.02pl5url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=35067

Trust: 0.6

sources: JVNDB: JVNDB-2010-002471 // CNNVD: CNNVD-201011-038

EXTERNAL IDS

db:NVDid:CVE-2010-3702

Trust: 3.6

db:BIDid:43845

Trust: 2.8

db:SECUNIAid:43079

Trust: 2.5

db:VUPENid:ADV-2011-0230

Trust: 2.5

db:OPENWALLid:OSS-SECURITY/2010/10/04/6

Trust: 1.7

db:SECUNIAid:42691

Trust: 1.7

db:SECUNIAid:42357

Trust: 1.7

db:SECUNIAid:42141

Trust: 1.7

db:SECUNIAid:42397

Trust: 1.7

db:VUPENid:ADV-2010-2897

Trust: 1.7

db:VUPENid:ADV-2010-3097

Trust: 1.7

db:SECUNIAid:41709

Trust: 0.9

db:JVNDBid:JVNDB-2010-002471

Trust: 0.8

db:CNNVDid:CNNVD-201011-038

Trust: 0.7

db:BIDid:43594

Trust: 0.3

db:PACKETSTORMid:115987

Trust: 0.2

db:PACKETSTORMid:95788

Trust: 0.2

db:PACKETSTORMid:95787

Trust: 0.2

db:PACKETSTORMid:95792

Trust: 0.2

db:PACKETSTORMid:94989

Trust: 0.1

db:PACKETSTORMid:96881

Trust: 0.1

db:PACKETSTORMid:95789

Trust: 0.1

db:VULHUBid:VHN-46307

Trust: 0.1

db:PACKETSTORMid:94635

Trust: 0.1

db:PACKETSTORMid:115842

Trust: 0.1

sources: VULHUB: VHN-46307 // BID: 43845 // BID: 43594 // PACKETSTORM: 95788 // PACKETSTORM: 95792 // PACKETSTORM: 95787 // PACKETSTORM: 94635 // PACKETSTORM: 115987 // PACKETSTORM: 115842 // JVNDB: JVNDB-2010-002471 // CNNVD: CNNVD-201011-038 // NVD: CVE-2010-3702

REFERENCES

url:http://www.securityfocus.com/bid/43845

Trust: 3.1

url:http://secunia.com/advisories/43079

Trust: 2.5

url:http://www.vupen.com/english/advisories/2011/0230

Trust: 2.5

url:http://www.debian.org/security/2010/dsa-2119

Trust: 2.3

url:http://www.debian.org/security/2010/dsa-2135

Trust: 2.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=e853106b58d6b4b0467dbd6436c9bb1cfbd372cf

Trust: 2.3

url:http://www.openoffice.org/security/cves/cve-2010-3702_cve-2010-3704.html

Trust: 2.0

url:https://bugzilla.redhat.com/show_bug.cgi?id=595245

Trust: 2.0

url:http://rhn.redhat.com/errata/rhsa-2012-1201.html

Trust: 1.8

url:http://secunia.com/advisories/42141

Trust: 1.7

url:http://secunia.com/advisories/42357

Trust: 1.7

url:http://secunia.com/advisories/42397

Trust: 1.7

url:http://secunia.com/advisories/42691

Trust: 1.7

url:http://www.vupen.com/english/advisories/2010/2897

Trust: 1.7

url:http://www.vupen.com/english/advisories/2010/3097

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-october/049392.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-october/049523.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-october/049545.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-november/050285.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-november/050390.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-november/050268.html

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:228

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:229

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:230

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:231

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2012:144

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0749.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0750.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0751.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0752.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0753.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0754.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0755.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0859.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-1005-1

Trust: 1.7

url:http://www.openwall.com/lists/oss-security/2010/10/04/6

Trust: 1.7

url:http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.571720

Trust: 1.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3702

Trust: 1.2

url:ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl5.patch

Trust: 1.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-3702

Trust: 0.8

url:http://secunia.com/advisories/41709

Trust: 0.8

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=39d140bfc0b8239bdd96d6a55842034ae5c05473

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2010-3702

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2010-3704

Trust: 0.5

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3704

Trust: 0.4

url:http://www.mandriva.com/security/

Trust: 0.4

url:http://www.mandriva.com/security/advisories

Trust: 0.4

url:http://blogs.sun.com/security/entry/cve_2010_3702_cve_2010

Trust: 0.3

url:http://www.gnome.org/

Trust: 0.3

url:http://www.foolabs.com/xpdf/

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100114531

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=d2578bd66129466b2dd114b6407c147598e09d2b

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=3422638b2a39cbdd33a114a7d7debc0a5f688501

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=26a5817ffec9f05ac63db6c5cd5b1f0871d271c7

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=c6a091512745771894b54a71613fd6b5ca1adcb3

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=473de6f88a055bb03470b4af5fa584be8cb5fda4

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=dfdf3602bde47d1be7788a44722c258bfa0c6d6e

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=a2dab0238a69240dad08eca2083110b52ce488b7

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=2fe825deac055be82b220d0127169cb3d61387a8

Trust: 0.3

url:http://poppler.freedesktop.org/

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=bf2055088a3a2d3bb3d3c37d464954ec1a25771f

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-0433

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1553

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1552

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-1554

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-0764

Trust: 0.2

url:http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2010&amp;m=slackware-security.571720

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3703

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3703

Trust: 0.1

url:http://store.mandriva.com/product_info.php?cpath=149&products_id=490

Trust: 0.1

url:http://secunia.com/advisories/41709/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=41709

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2010-0751.html

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/windows_insecure_library_loading/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/41709/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1552

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1554

Trust: 0.1

url:http://www.toucan-system.com/advisories/tssa-2011-01.txt

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0764

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0433

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1553

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0764.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1552.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2010-3702.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0433.html

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2642

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2010-2642.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2010-3704.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1554.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:http://bugzilla.redhat.com/):

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-1553.html

Trust: 0.1

sources: VULHUB: VHN-46307 // BID: 43845 // BID: 43594 // PACKETSTORM: 95788 // PACKETSTORM: 95792 // PACKETSTORM: 95787 // PACKETSTORM: 94635 // PACKETSTORM: 115987 // PACKETSTORM: 115842 // JVNDB: JVNDB-2010-002471 // CNNVD: CNNVD-201011-038 // NVD: CVE-2010-3702

CREDITS

Mandriva

Trust: 0.4

sources: PACKETSTORM: 95788 // PACKETSTORM: 95792 // PACKETSTORM: 95787 // PACKETSTORM: 115987

SOURCES

db:VULHUBid:VHN-46307
db:BIDid:43845
db:BIDid:43594
db:PACKETSTORMid:95788
db:PACKETSTORMid:95792
db:PACKETSTORMid:95787
db:PACKETSTORMid:94635
db:PACKETSTORMid:115987
db:PACKETSTORMid:115842
db:JVNDBid:JVNDB-2010-002471
db:CNNVDid:CNNVD-201011-038
db:NVDid:CVE-2010-3702

LAST UPDATE DATE

2025-06-27T20:47:04.198000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-46307date:2019-03-06T00:00:00
db:BIDid:43845date:2015-04-13T21:49:00
db:BIDid:43594date:2015-05-07T17:03:00
db:JVNDBid:JVNDB-2010-002471date:2011-05-09T00:00:00
db:CNNVDid:CNNVD-201011-038date:2020-12-24T00:00:00
db:NVDid:CVE-2010-3702date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:VULHUBid:VHN-46307date:2010-11-05T00:00:00
db:BIDid:43845date:2010-10-07T00:00:00
db:BIDid:43594date:2010-09-21T00:00:00
db:PACKETSTORMid:95788date:2010-11-12T22:29:38
db:PACKETSTORMid:95792date:2010-11-12T22:38:03
db:PACKETSTORMid:95787date:2010-11-12T22:29:10
db:PACKETSTORMid:94635date:2010-10-12T05:59:55
db:PACKETSTORMid:115987date:2012-08-29T04:25:04
db:PACKETSTORMid:115842date:2012-08-24T01:19:13
db:JVNDBid:JVNDB-2010-002471date:2010-12-10T00:00:00
db:CNNVDid:CNNVD-201011-038date:2010-11-09T00:00:00
db:NVDid:CVE-2010-3702date:2010-11-05T18:00:05.017