U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2010-3702 Detail

Description

The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer dereference.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl5.patch Broken Link 
http://cgit.freedesktop.org/poppler/poppler/commit/?id=e853106b58d6b4b0467dbd6436c9bb1cfbd372cf Patch  Vendor Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050268.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050285.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050390.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049392.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049523.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049545.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2012-1201.html Third Party Advisory 
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.571720 Third Party Advisory 
http://www.debian.org/security/2010/dsa-2119 Third Party Advisory 
http://www.debian.org/security/2010/dsa-2135 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2010:228 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2010:229 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2010:230 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2010:231 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2012:144 Third Party Advisory 
http://www.openoffice.org/security/cves/CVE-2010-3702_CVE-2010-3704.html Third Party Advisory 
http://www.openwall.com/lists/oss-security/2010/10/04/6 Mailing List  Patch  Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2010-0749.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2010-0750.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2010-0751.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2010-0752.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2010-0753.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2010-0754.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2010-0755.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2010-0859.html Third Party Advisory 
http://www.securityfocus.com/bid/43845 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-1005-1 Third Party Advisory 
http://www.vupen.com/english/advisories/2010/2897 Third Party Advisory 
http://www.vupen.com/english/advisories/2010/3097 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0230 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=595245 Issue Tracking  Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-476 NULL Pointer Dereference cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

24 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-3702
NVD Published Date:
11/05/2010
NVD Last Modified:
12/23/2020
Source:
Red Hat, Inc.