ID

VAR-201011-0178


CVE

CVE-2010-3702


TITLE

Multiple products PDF Parser Gfx::getPos Function Input Validation Error Vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-201011-038

DESCRIPTION

The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer dereference. An attacker can exploit this issue by tricking an unsuspecting victim into opening a malicious PDF file with an affected application. Poppler is prone to multiple denial-of-service and memory-corruption vulnerabilities when handling malformed PDF files. Successfully exploiting these issues allows remote attackers to crash applications that use the vulnerable library, denying service to legitimate users. Due to the nature of some of these issues, arbitrary code execution may be possible; this has not been confirmed. Poppler 0.14.3 is vulnerable; other versions may also be affected. There is an input validation vulnerability in the Gfx::getPos function in the PDF parser in versions prior to xpdf 3.02pl5, poppler 0.8.7, 0.15.1 and other versions before, kdegraphics and others. ---------------------------------------------------------------------- Windows Applications Insecure Library Loading The Official, Verified Secunia List: http://secunia.com/advisories/windows_insecure_library_loading/ The list is continuously updated as we confirm the vulnerability reports so check back regularly too see if any of your apps are affected. ---------------------------------------------------------------------- TITLE: Xpdf Two Vulnerabilities SECUNIA ADVISORY ID: SA41709 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/41709/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=41709 RELEASE DATE: 2010-10-12 DISCUSS ADVISORY: http://secunia.com/advisories/41709/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/41709/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=41709 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Two vulnerabilities have been reported in Xpdf, which can potentially be exploited by malicious people to compromise a user's system. For more information see vulnerabilities #1 and #2 in: SA41596 SOLUTION: Do not open files from untrusted sources. PROVIDED AND/OR DISCOVERED BY: Reported in Poppler by Joel Voss, Leviathan Security Group. Red Hat credits Sauli Pahlman of CERT-FI. ORIGINAL ADVISORY: https://rhn.redhat.com/errata/RHSA-2010-0751.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201402-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Xpdf: User-assisted execution of arbitrary code Date: February 17, 2014 Bugs: #386271 ID: 201402-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities in Xpdf could result in execution of arbitrary code. Background ========== Xpdf is an X viewer for PDF files. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. Description =========== Multiple vulnerabilities have been discovered in Xpdf. Please review the CVE identifiers referenced below for details. Impact ====== A context-dependent attacker could execute arbitrary code or cause a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== Gentoo has discontinued support for Xpdf. We recommend that users unmerge Xpdf: # emerge --unmerge "app-text/xpdf" References ========== [ 1 ] CVE-2009-4035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4035 [ 2 ] CVE-2010-3702 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3702 [ 3 ] CVE-2010-3704 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3704 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201402-17.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . For the stable distribution (lenny), these problems have been fixed in version 3.02-1.4+lenny3. For the upcoming stable distribution (squeeze) and the unstable distribution (sid), these problems don't apply, since xpdf has been patched to use the Poppler PDF library. Upgrade instructions - -------------------- If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iEYEARECAAYFAk0Q5M4ACgkQXm3vHE4uyloQDACfabZRl0gOaEHypK8Ovaggiyte XHgAn18UdLjvYoXkxzbPC7NqNvsmaCg6 =UpYe -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . Background ========== Poppler is a cross-platform PDF rendering library originally based on Xpdf. A heap-based buffer overflow flaw was found in the way AFM font file parser, used for rendering of DVI files, in GNOME evince document viewer and other products, processed line tokens from the given input stream. A remote attacker could provide a DVI file, with embedded specially-crafted font file, and trick the local user to open it with an application using the AFM font parser, leading to that particular application crash or, potentially, arbitrary code execution with the privileges of the user running the application. Different vulnerability than CVE-2010-2642 (CVE-2011-0433). t1lib 5.1.2 and earlier uses an invalid pointer in conjunction with a dereference operation, which allows remote attackers to execute arbitrary code via a specially crafted Type 1 font in a PDF document (CVE-2011-0764). The updated packages have been patched to correct these issues. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3702 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0764 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1552 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1554 http://www.toucan-system.com/advisories/tssa-2011-01.txt _______________________________________________________________________ Updated Packages: Mandriva Enterprise Server 5: f7f810e4116f27e959f188bb703c5ea1 mes5/i586/jadetex-3.12-145.3mdvmes5.2.i586.rpm e5bd1bdccaab2c7e2cafec53cacc84d1 mes5/i586/tetex-3.0-47.3mdvmes5.2.i586.rpm 79ba60000da9d48376d0682f83739d3d mes5/i586/tetex-afm-3.0-47.3mdvmes5.2.i586.rpm 2762a01972d571253ec542acc172a93b mes5/i586/tetex-context-3.0-47.3mdvmes5.2.i586.rpm 04d2e75e3725fb22fe734f3e386f140a mes5/i586/tetex-devel-3.0-47.3mdvmes5.2.i586.rpm aa4fda2fc5d73e95e1b884ab82ec06ef mes5/i586/tetex-doc-3.0-47.3mdvmes5.2.i586.rpm 188ed09bb211d33436e5c46b33be1a53 mes5/i586/tetex-dvilj-3.0-47.3mdvmes5.2.i586.rpm eed48db7403810ae54eea2bca807f327 mes5/i586/tetex-dvipdfm-3.0-47.3mdvmes5.2.i586.rpm e67df6f478840570b2faa773da08f376 mes5/i586/tetex-dvips-3.0-47.3mdvmes5.2.i586.rpm 2ae270880967e2497cbc23a515650edf mes5/i586/tetex-latex-3.0-47.3mdvmes5.2.i586.rpm 1c4d957b2bb7186866636a4a16248471 mes5/i586/tetex-mfwin-3.0-47.3mdvmes5.2.i586.rpm ce3abdde00968916b2d9fbc84c46899f mes5/i586/tetex-texi2html-3.0-47.3mdvmes5.2.i586.rpm 49c86d874f6d4f63dff0ea033a3769dc mes5/i586/tetex-usrlocal-3.0-47.3mdvmes5.2.i586.rpm 35baf4b93edcd30c2850d11691cc31f2 mes5/i586/tetex-xdvi-3.0-47.3mdvmes5.2.i586.rpm 69cf64422423d89a69c96bf28c239a5a mes5/i586/xmltex-1.9-93.3mdvmes5.2.i586.rpm afa6531e584b746b4b49ab40be16855a mes5/SRPMS/tetex-3.0-47.3mdvmes5.2.src.rpm Mandriva Enterprise Server 5/X86_64: c74b150324e5507584fcf6d0de675540 mes5/x86_64/jadetex-3.12-145.3mdvmes5.2.x86_64.rpm ece2f503c3d2d72784a395bde4d4b55f mes5/x86_64/tetex-3.0-47.3mdvmes5.2.x86_64.rpm 579a9fd3844da7e5b0ef0745a449d4b7 mes5/x86_64/tetex-afm-3.0-47.3mdvmes5.2.x86_64.rpm 06bc60c5f500374c3f3fe24d674d614a mes5/x86_64/tetex-context-3.0-47.3mdvmes5.2.x86_64.rpm bf8aace57cf58d686bbe3c55fb4141b3 mes5/x86_64/tetex-devel-3.0-47.3mdvmes5.2.x86_64.rpm ecfe9cd5a4a5e03172d01c44c51fb5b5 mes5/x86_64/tetex-doc-3.0-47.3mdvmes5.2.x86_64.rpm 8ec49ac5b95d4caba4c2964ad60c7102 mes5/x86_64/tetex-dvilj-3.0-47.3mdvmes5.2.x86_64.rpm 318b50b134c1b78e1fc410f442dcc603 mes5/x86_64/tetex-dvipdfm-3.0-47.3mdvmes5.2.x86_64.rpm 9c1594242450e651dbccb0f23d985720 mes5/x86_64/tetex-dvips-3.0-47.3mdvmes5.2.x86_64.rpm 442fa550ce7b17d812c8b821ef3ea6d1 mes5/x86_64/tetex-latex-3.0-47.3mdvmes5.2.x86_64.rpm 62aa630345a117725cd2dde5f9e62826 mes5/x86_64/tetex-mfwin-3.0-47.3mdvmes5.2.x86_64.rpm 8534c04f7ac1d14f0f696629da487450 mes5/x86_64/tetex-texi2html-3.0-47.3mdvmes5.2.x86_64.rpm d18f2d629add6518679ca651522e92c4 mes5/x86_64/tetex-usrlocal-3.0-47.3mdvmes5.2.x86_64.rpm 444972fe98ba46addb89212663efdc33 mes5/x86_64/tetex-xdvi-3.0-47.3mdvmes5.2.x86_64.rpm 037d0d760c6df3402b9742898943b021 mes5/x86_64/xmltex-1.9-93.3mdvmes5.2.x86_64.rpm afa6531e584b746b4b49ab40be16855a mes5/SRPMS/tetex-3.0-47.3mdvmes5.2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iD8DBQFQPILgmqjQ0CJFipgRAhKBAKCoEM/F4H4+e23lviOf3CYmM8VXJACfegKO 0W8FQpb3KMbHTudQn9SwMkk= =y2n2 -----END PGP SIGNATURE-----

Trust: 2.07

sources: NVD: CVE-2010-3702 // BID: 43845 // BID: 43594 // VULHUB: VHN-46307 // PACKETSTORM: 95788 // PACKETSTORM: 94635 // PACKETSTORM: 125234 // PACKETSTORM: 96881 // PACKETSTORM: 123523 // PACKETSTORM: 115987

AFFECTED PRODUCTS

vendor:susemodel:linux enterprise serverscope:eqversion:9

Trust: 1.3

vendor:debianmodel:linuxscope:eqversion:5.0

Trust: 1.3

vendor:debianmodel:linuxscope:eqversion:6.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:9.04

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:5.0

Trust: 1.0

vendor:freedesktopmodel:popplerscope:gteversion:0.8.7

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:10.04

Trust: 1.0

vendor:xpdfreadermodel:xpdfscope:eqversion:3.02

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:12

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:6.06

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:11

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:9.10

Trust: 1.0

vendor:freedesktopmodel:popplerscope:lteversion:0.15.1

Trust: 1.0

vendor:xpdfreadermodel:xpdfscope:lteversion:3.01

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:10.10

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:5.0

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:11.2

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:14

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:5.0

Trust: 1.0

vendor:applemodel:cupsscope:lteversion:1.3.11

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:8.04

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:13

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:11.3

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:10

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:11.1

Trust: 1.0

vendor:ubuntumodel:linux sparcscope:eqversion:9.10

Trust: 0.6

vendor:ubuntumodel:linux powerpcscope:eqversion:9.10

Trust: 0.6

vendor:ubuntumodel:linux lpiascope:eqversion:9.10

Trust: 0.6

vendor:ubuntumodel:linux i386scope:eqversion:9.10

Trust: 0.6

vendor:ubuntumodel:linux amd64scope:eqversion:9.10

Trust: 0.6

vendor:ubuntumodel:linux sparcscope:eqversion:9.04

Trust: 0.6

vendor:ubuntumodel:linux powerpcscope:eqversion:9.04

Trust: 0.6

vendor:ubuntumodel:linux lpiascope:eqversion:9.04

Trust: 0.6

vendor:ubuntumodel:linux i386scope:eqversion:9.04

Trust: 0.6

vendor:ubuntumodel:linux amd64scope:eqversion:9.04

Trust: 0.6

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.6

vendor:ubuntumodel:linux lts sparcscope:eqversion:6.06

Trust: 0.6

vendor:ubuntumodel:linux lts powerpcscope:eqversion:6.06

Trust: 0.6

vendor:ubuntumodel:linux lts i386scope:eqversion:6.06

Trust: 0.6

vendor:ubuntumodel:linux lts amd64scope:eqversion:6.06

Trust: 0.6

vendor:ubuntumodel:linux powerpcscope:eqversion:10.10

Trust: 0.6

vendor:ubuntumodel:linux i386scope:eqversion:10.10

Trust: 0.6

vendor:ubuntumodel:linux amd64scope:eqversion:10.10

Trust: 0.6

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.6

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.6

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.6

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.6

vendor:susemodel:linux enterprise sp1scope:eqversion:11

Trust: 0.6

vendor:susemodel:linux enterprisescope:eqversion:11

Trust: 0.6

vendor:susemodel:linux enterprise sp3scope:eqversion:10

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:10.2

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:10.1

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:10.0

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:9.1

Trust: 0.6

vendor:slackwaremodel:linux x86 64 -currentscope: - version: -

Trust: 0.6

vendor:slackwaremodel:linux x86 64scope:eqversion:13.1

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:13.1

Trust: 0.6

vendor:slackwaremodel:linux x86 64scope:eqversion:13.0

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:13.0

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:12.2

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:12.1

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:12.0

Trust: 0.6

vendor:slackwaremodel:linuxscope:eqversion:11.0

Trust: 0.6

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.6

vendor:s u s emodel:opensusescope:eqversion:11.3

Trust: 0.6

vendor:s u s emodel:opensusescope:eqversion:11.2

Trust: 0.6

vendor:s u s emodel:opensusescope:eqversion:11.1

Trust: 0.6

vendor:redhatmodel:enterprise linux workstation optionalscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux server optionalscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux serverscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux hpc nodescope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux desktop optionalscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6

Trust: 0.6

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.6

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.6

vendor:popplermodel:popplerscope:eqversion:0.5.4

Trust: 0.6

vendor:popplermodel:popplerscope:eqversion:0.5.3

Trust: 0.6

vendor:popplermodel:popplerscope:eqversion:0.5.1

Trust: 0.6

vendor:oraclemodel:enterprise linuxscope:eqversion:5

Trust: 0.6

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.1

Trust: 0.6

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.1

Trust: 0.6

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.0

Trust: 0.6

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.0

Trust: 0.6

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2009.0

Trust: 0.6

vendor:mandrivamodel:linux mandrakescope:eqversion:2009.0

Trust: 0.6

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.6

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.6

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:4.0

Trust: 0.6

vendor:mandrakesoftmodel:corporate serverscope:eqversion:4.0

Trust: 0.6

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.6

vendor:applemodel:cupsscope: - version: -

Trust: 0.6

vendor:xpdfmodel:pl3scope:eqversion:3.0

Trust: 0.3

vendor:xpdfmodel:pl2scope:eqversion:3.0

Trust: 0.3

vendor:xpdfmodel:1pl1scope:eqversion:3.0

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:3.01

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:3.00

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.0.3

Trust: 0.3

vendor:xpdfmodel:pl1scope:eqversion:2.0.2

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.0.2

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.0.1

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.03

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.02

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.01

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:2.0

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:1.01

Trust: 0.3

vendor:xpdfmodel:0ascope:eqversion:1.0

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:1.00

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:0.93

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:0.92

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:0.91

Trust: 0.3

vendor:xpdfmodel:xpdfscope:eqversion:0.90

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux optional productivity application serverscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux es 4.8.zscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux as 4.8.zscope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:3

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:4.0

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:3.0

Trust: 0.3

vendor:openofficemodel:oracle pdf import extensionscope:eqversion:1.0.3

Trust: 0.3

vendor:openofficemodel:openofficescope:eqversion:3.2.1

Trust: 0.3

vendor:openofficemodel:openofficescope:eqversion:3.1.1

Trust: 0.3

vendor:openofficemodel:openofficescope:eqversion:3.1

Trust: 0.3

vendor:openofficemodel:openofficescope:eqversion:3.3

Trust: 0.3

vendor:openofficemodel:openofficescope:eqversion:3.2

Trust: 0.3

vendor:kdemodel:kdegraphicsscope:eqversion:3.3

Trust: 0.3

vendor:kdemodel:kdegraphicsscope:eqversion:3.2.3

Trust: 0.3

vendor:kdemodel:kdegraphicsscope:eqversion:3.2.1

Trust: 0.3

vendor:kdemodel:kdegraphicsscope:eqversion:3.2

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:2.8.2

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:2.8

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:2.1

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:0.132

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:0.131

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:0.112

Trust: 0.3

vendor:gnomemodel:gpdfscope:eqversion:0.110

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:3.02

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:3.01

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:3.00

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:3.0.1

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:2.03

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:2.02

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:2.01

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:2.00

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:1.01

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:1.00

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.93

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.92

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.91

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.90

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.80

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.7

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.6

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.5

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.4

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.3

Trust: 0.3

vendor:foolabsmodel:xpdfscope:eqversion:0.2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.4.4

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.4.2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.4.1

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.10

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.9

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.8

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.7

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.6

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.5

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.3

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.3.2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.12

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.10

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.9

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.8

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.4

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.2.2

Trust: 0.3

vendor:easymodel:software products cups rc1scope:eqversion:1.1.23

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.23

Trust: 0.3

vendor:easymodel:software products cups rc1scope:eqversion:1.1.22

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.22

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.21

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.20

Trust: 0.3

vendor:easymodel:software products cups rc5scope:eqversion:1.1.19

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.19

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.18

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.17

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.16

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.15

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.14

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.13

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.12

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.10

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.7

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.6

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4-5

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4-3

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4-2

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.4

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.1

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux armelscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1.2

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.2

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.1

Trust: 0.3

vendor:avayamodel:proactive contactscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:messaging storage server sp1scope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.1

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:5.0

Trust: 0.3

vendor:avayamodel:messaging storage serverscope:eqversion:4.0

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2.1

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:5.2

Trust: 0.3

vendor:avayamodel:message networkingscope:eqversion:3.1

Trust: 0.3

vendor:avayamodel:intuity audix lx sp2scope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:intuity audix lx sp1scope:eqversion:2.0

Trust: 0.3

vendor:avayamodel:intuity audix lxscope:eqversion:2.0

Trust: 0.3

vendor:openofficemodel:oracle pdf import extensionscope:neversion:1.0.4

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.12

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.10.6

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.10.4

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.10.3

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.8.4

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.8

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.4.5

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.4.2

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.4.1

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.3.2

Trust: 0.3

vendor:popplermodel:popplerscope:eqversion:0.14.3

Trust: 0.3

sources: BID: 43845 // BID: 43594 // CNNVD: CNNVD-201011-038 // NVD: CVE-2010-3702

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-3702
value: HIGH

Trust: 1.0

CNNVD: CNNVD-201011-038
value: MEDIUM

Trust: 0.6

VULHUB: VHN-46307
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2010-3702
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-46307
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-46307 // CNNVD: CNNVD-201011-038 // NVD: CVE-2010-3702

PROBLEMTYPE DATA

problemtype:CWE-476

Trust: 1.0

problemtype:CWE-20

Trust: 0.1

sources: VULHUB: VHN-46307 // NVD: CVE-2010-3702

THREAT TYPE

network

Trust: 0.6

sources: BID: 43845 // BID: 43594

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201011-038

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-46307

PATCH

title:xpdf-3.02pl5url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=35067

Trust: 0.6

sources: CNNVD: CNNVD-201011-038

EXTERNAL IDS

db:NVDid:CVE-2010-3702

Trust: 2.8

db:BIDid:43845

Trust: 2.0

db:OPENWALLid:OSS-SECURITY/2010/10/04/6

Trust: 1.7

db:SECUNIAid:43079

Trust: 1.7

db:SECUNIAid:42691

Trust: 1.7

db:SECUNIAid:42357

Trust: 1.7

db:SECUNIAid:42141

Trust: 1.7

db:SECUNIAid:42397

Trust: 1.7

db:VUPENid:ADV-2011-0230

Trust: 1.7

db:VUPENid:ADV-2010-2897

Trust: 1.7

db:VUPENid:ADV-2010-3097

Trust: 1.7

db:CNNVDid:CNNVD-201011-038

Trust: 0.7

db:BIDid:43594

Trust: 0.3

db:PACKETSTORMid:115987

Trust: 0.2

db:PACKETSTORMid:95788

Trust: 0.2

db:PACKETSTORMid:96881

Trust: 0.2

db:PACKETSTORMid:94989

Trust: 0.1

db:PACKETSTORMid:95787

Trust: 0.1

db:PACKETSTORMid:95789

Trust: 0.1

db:PACKETSTORMid:95792

Trust: 0.1

db:VULHUBid:VHN-46307

Trust: 0.1

db:SECUNIAid:41709

Trust: 0.1

db:PACKETSTORMid:94635

Trust: 0.1

db:PACKETSTORMid:125234

Trust: 0.1

db:PACKETSTORMid:123523

Trust: 0.1

sources: VULHUB: VHN-46307 // BID: 43845 // BID: 43594 // PACKETSTORM: 95788 // PACKETSTORM: 94635 // PACKETSTORM: 125234 // PACKETSTORM: 96881 // PACKETSTORM: 123523 // PACKETSTORM: 115987 // CNNVD: CNNVD-201011-038 // NVD: CVE-2010-3702

REFERENCES

url:http://www.securityfocus.com/bid/43845

Trust: 2.3

url:http://www.debian.org/security/2010/dsa-2119

Trust: 2.3

url:http://www.debian.org/security/2010/dsa-2135

Trust: 2.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=e853106b58d6b4b0467dbd6436c9bb1cfbd372cf

Trust: 2.3

url:http://www.openoffice.org/security/cves/cve-2010-3702_cve-2010-3704.html

Trust: 2.0

url:https://bugzilla.redhat.com/show_bug.cgi?id=595245

Trust: 2.0

url:http://secunia.com/advisories/42141

Trust: 1.7

url:http://secunia.com/advisories/42357

Trust: 1.7

url:http://secunia.com/advisories/42397

Trust: 1.7

url:http://secunia.com/advisories/42691

Trust: 1.7

url:http://secunia.com/advisories/43079

Trust: 1.7

url:http://www.vupen.com/english/advisories/2010/2897

Trust: 1.7

url:http://www.vupen.com/english/advisories/2010/3097

Trust: 1.7

url:http://www.vupen.com/english/advisories/2011/0230

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-october/049392.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-october/049523.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-october/049545.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-november/050285.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-november/050390.html

Trust: 1.7

url:http://lists.fedoraproject.org/pipermail/package-announce/2010-november/050268.html

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:228

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:229

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:230

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2010:231

Trust: 1.7

url:http://www.mandriva.com/security/advisories?name=mdvsa-2012:144

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0749.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0750.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0751.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0752.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0753.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0754.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0755.html

Trust: 1.7

url:http://www.redhat.com/support/errata/rhsa-2010-0859.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2012-1201.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-1005-1

Trust: 1.7

url:http://www.openwall.com/lists/oss-security/2010/10/04/6

Trust: 1.7

url:http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.571720

Trust: 1.6

url:ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl5.patch

Trust: 1.1

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=39d140bfc0b8239bdd96d6a55842034ae5c05473

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2010-3702

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2010-3704

Trust: 0.5

url:http://blogs.sun.com/security/entry/cve_2010_3702_cve_2010

Trust: 0.3

url:http://www.gnome.org/

Trust: 0.3

url:http://www.foolabs.com/xpdf/

Trust: 0.3

url:http://support.avaya.com/css/p8/documents/100114531

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=d2578bd66129466b2dd114b6407c147598e09d2b

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=3422638b2a39cbdd33a114a7d7debc0a5f688501

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=26a5817ffec9f05ac63db6c5cd5b1f0871d271c7

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=c6a091512745771894b54a71613fd6b5ca1adcb3

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=473de6f88a055bb03470b4af5fa584be8cb5fda4

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=dfdf3602bde47d1be7788a44722c258bfa0c6d6e

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=a2dab0238a69240dad08eca2083110b52ce488b7

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=2fe825deac055be82b220d0127169cb3d61387a8

Trust: 0.3

url:http://poppler.freedesktop.org/

Trust: 0.3

url:http://cgit.freedesktop.org/poppler/poppler/commit/?id=bf2055088a3a2d3bb3d3c37d464954ec1a25771f

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3704

Trust: 0.2

url:http://www.mandriva.com/security/

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3702

Trust: 0.2

url:http://www.mandriva.com/security/advisories

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3702

Trust: 0.2

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.2

url:http://security.gentoo.org/

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3704

Trust: 0.2

url:https://bugs.gentoo.org.

Trust: 0.2

url:http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2010&amp;m=slackware-security.571720

Trust: 0.1

url:http://secunia.com/advisories/41709/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=41709

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2010-0751.html

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/windows_insecure_library_loading/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/41709/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201402-17.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-4035

Trust: 0.1

url:http://packages.debian.org/<pkg>

Trust: 0.1

url:http://security.debian.org/

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1183

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1187

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1180

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1180

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0165

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0800

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3606

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1179

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1182

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3608

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1188

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1182

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4653

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3609

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3607

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3938

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0166

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1790

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3609

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3604

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0166

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3603

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2142

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1789

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0799

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0195

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0165

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3703

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0147

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1181

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3607

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3604

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1179

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-1188

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3938

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1788

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201310-03.xml

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1187

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3606

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0800

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3605

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4654

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1181

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0146

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0195

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3605

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4654

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0799

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2142

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3603

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0146

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3703

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-1183

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4653

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-0147

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-3608

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1552

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0433

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1554

Trust: 0.1

url:http://www.toucan-system.com/advisories/tssa-2011-01.txt

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0764

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1553

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1552

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-1554

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0764

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0433

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1553

Trust: 0.1

sources: VULHUB: VHN-46307 // BID: 43845 // BID: 43594 // PACKETSTORM: 95788 // PACKETSTORM: 94635 // PACKETSTORM: 125234 // PACKETSTORM: 96881 // PACKETSTORM: 123523 // PACKETSTORM: 115987 // CNNVD: CNNVD-201011-038 // NVD: CVE-2010-3702

CREDITS

Sauli Pahlman; Joel Voss

Trust: 0.3

sources: BID: 43845

SOURCES

db:VULHUBid:VHN-46307
db:BIDid:43845
db:BIDid:43594
db:PACKETSTORMid:95788
db:PACKETSTORMid:94635
db:PACKETSTORMid:125234
db:PACKETSTORMid:96881
db:PACKETSTORMid:123523
db:PACKETSTORMid:115987
db:CNNVDid:CNNVD-201011-038
db:NVDid:CVE-2010-3702

LAST UPDATE DATE

2025-11-23T19:44:55.328000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-46307date:2019-03-06T00:00:00
db:BIDid:43845date:2015-04-13T21:49:00
db:BIDid:43594date:2015-05-07T17:03:00
db:CNNVDid:CNNVD-201011-038date:2020-12-24T00:00:00
db:NVDid:CVE-2010-3702date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:VULHUBid:VHN-46307date:2010-11-05T00:00:00
db:BIDid:43845date:2010-10-07T00:00:00
db:BIDid:43594date:2010-09-21T00:00:00
db:PACKETSTORMid:95788date:2010-11-12T22:29:38
db:PACKETSTORMid:94635date:2010-10-12T05:59:55
db:PACKETSTORMid:125234date:2014-02-18T01:18:49
db:PACKETSTORMid:96881date:2010-12-21T18:39:25
db:PACKETSTORMid:123523date:2013-10-07T22:31:57
db:PACKETSTORMid:115987date:2012-08-29T04:25:04
db:CNNVDid:CNNVD-201011-038date:2010-11-09T00:00:00
db:NVDid:CVE-2010-3702date:2010-11-05T18:00:05.017