Executive Summary

Informations
Name CVE-2010-3703 First vendor Publication 2010-11-05
Vendor Cve Last vendor Modification 2011-01-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The PostScriptFunction::PostScriptFunction function in poppler/Function.cc in the PDF parser in poppler 0.8.7 and possibly other versions up to 0.15.1, and possibly other products, allows context-dependent attackers to cause a denial of service (crash) via a PDF file that triggers an uninitialized pointer dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3703

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35

OpenVAS Exploits

Date Description
2010-12-02 Name : Fedora Update for poppler FEDORA-2010-15857
File : nvt/gb_fedora_2010_15857_poppler_fc14.nasl
2010-11-16 Name : Mandriva Update for poppler MDVSA-2010:231 (poppler)
File : nvt/gb_mandriva_MDVSA_2010_231.nasl
2010-10-22 Name : Fedora Update for poppler FEDORA-2010-15911
File : nvt/gb_fedora_2010_15911_poppler_fc13.nasl
2010-10-22 Name : Fedora Update for poppler FEDORA-2010-15981
File : nvt/gb_fedora_2010_15981_poppler_fc12.nasl
2010-10-22 Name : Ubuntu Update for poppler vulnerabilities USN-1005-1
File : nvt/gb_ubuntu_USN_1005_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-324-01 xpdf
File : nvt/esoft_slk_ssa_2010_324_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-324-02 poppler
File : nvt/esoft_slk_ssa_2010_324_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69063 Poppler poppler/Function.cc PostScriptFunction::PostScriptFunction Uninitiali...

Nessus® Vulnerability Scanner

Date Description
2017-09-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0147.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpoppler-devel-101016.nasl - Type : ACT_GATHER_INFO
2013-10-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-03.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0859.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0755.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0754.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0753.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0752.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0751.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2010-0750.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0749.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_poppler_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpoppler-devel-101016.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_xpdf-101014.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libpoppler-devel-101021.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_xpdf-101015.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpoppler-devel-101017.nasl - Type : ACT_GATHER_INFO
2010-12-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xpdf-7190.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-7235.nasl - Type : ACT_GATHER_INFO
2010-12-06 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12665.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-324-02.nasl - Type : ACT_GATHER_INFO
2010-11-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-324-01.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0859.nasl - Type : ACT_GATHER_INFO
2010-11-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-231.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15911.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1005-1.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15981.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15857.nasl - Type : ACT_GATHER_INFO
2010-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0749.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0750.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0751.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2010-0752.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0753.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0754.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0755.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0753.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0754.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0755.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0752.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0751.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0750.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0749.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://cgit.freedesktop.org/poppler/poppler/commit/?id=bf2055088a3a2d3bb3d3c3...
https://bugzilla.redhat.com/show_bug.cgi?id=639356
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049392...
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049523...
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049545...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:231
MLIST http://www.openwall.com/lists/oss-security/2010/10/04/6
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0859.html
SECUNIA http://secunia.com/advisories/42357
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2010&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1005-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:12:40
  • Multiple Updates
2021-04-22 01:13:15
  • Multiple Updates
2020-05-23 00:26:37
  • Multiple Updates
2017-09-02 13:25:16
  • Multiple Updates
2016-04-26 20:08:51
  • Multiple Updates
2014-06-14 13:29:28
  • Multiple Updates
2014-02-17 10:57:48
  • Multiple Updates
2013-05-10 23:34:11
  • Multiple Updates