The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer dereference.
References
Link Providers
ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl5.patch cve-icon cve-icon
http://cgit.freedesktop.org/poppler/poppler/commit/?id=e853106b58d6b4b0467dbd6436c9bb1cfbd372cf cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050268.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050285.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050390.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049392.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049523.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049545.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2012-1201.html cve-icon cve-icon
http://secunia.com/advisories/42141 cve-icon cve-icon
http://secunia.com/advisories/42357 cve-icon cve-icon
http://secunia.com/advisories/42397 cve-icon cve-icon
http://secunia.com/advisories/42691 cve-icon cve-icon
http://secunia.com/advisories/43079 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.571720 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2119 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2135 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:228 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:229 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:230 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:231 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2012:144 cve-icon cve-icon
http://www.openoffice.org/security/cves/CVE-2010-3702_CVE-2010-3704.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/04/6 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0749.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0750.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0751.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0752.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0753.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0754.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0755.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0859.html cve-icon cve-icon
http://www.securityfocus.com/bid/43845 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1005-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/2897 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3097 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0230 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=595245 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-3702 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-3702 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-11-05T17:00:00

Updated: 2024-08-07T03:18:52.995Z

Reserved: 2010-10-01T00:00:00

Link: CVE-2010-3702

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-11-05T18:00:05.017

Modified: 2020-12-23T15:01:38.213

Link: CVE-2010-3702

cve-icon Redhat

Severity : Important

Publid Date: 2010-09-24T00:00:00Z

Links: CVE-2010-3702 - Bugzilla