ghsa-fwg7-7mhm-4945
Vulnerability from github
Published
2022-05-17 19:48
Modified
2022-05-17 19:48
Details
The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.
{ "affected": [], "aliases": [ "CVE-2010-3704" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-11-05T18:00:00Z", "severity": "MODERATE" }, "details": "The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.", "id": "GHSA-fwg7-7mhm-4945", "modified": "2022-05-17T19:48:15Z", "published": "2022-05-17T19:48:15Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3704" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638960" }, { "type": "WEB", "url": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=39d140bfc0b8239bdd96d6a55842034ae5c05473" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050268.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050285.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050390.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049392.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049523.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049545.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/42141" }, { "type": "WEB", "url": "http://secunia.com/advisories/42357" }, { "type": "WEB", "url": "http://secunia.com/advisories/42397" }, { "type": "WEB", "url": "http://secunia.com/advisories/42691" }, { "type": "WEB", "url": "http://secunia.com/advisories/43079" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.571720" }, { "type": "WEB", "url": "http://www.debian.org/security/2010/dsa-2119" }, { "type": "WEB", "url": "http://www.debian.org/security/2010/dsa-2135" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:228" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:229" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:230" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:231" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144" }, { "type": "WEB", "url": "http://www.openoffice.org/security/cves/CVE-2010-3702_CVE-2010-3704.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/10/04/6" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0749.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0751.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0752.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0753.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0859.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/43841" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1005-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/2897" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/3097" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0230" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.