gsd-2010-3702
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer dereference.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-3702", "description": "The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer dereference.", "id": "GSD-2010-3702", "references": [ "https://www.suse.com/security/cve/CVE-2010-3702.html", "https://www.debian.org/security/2010/dsa-2135", "https://www.debian.org/security/2010/dsa-2119", "https://access.redhat.com/errata/RHSA-2012:1201", "https://access.redhat.com/errata/RHSA-2010:0859", "https://access.redhat.com/errata/RHSA-2010:0755", "https://access.redhat.com/errata/RHSA-2010:0754", "https://access.redhat.com/errata/RHSA-2010:0753", "https://access.redhat.com/errata/RHSA-2010:0752", "https://access.redhat.com/errata/RHSA-2010:0751", "https://access.redhat.com/errata/RHSA-2010:0750", "https://access.redhat.com/errata/RHSA-2010:0749", "https://linux.oracle.com/cve/CVE-2010-3702.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-3702" ], "details": "The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer dereference.", "id": "GSD-2010-3702", "modified": "2023-12-13T01:21:33.814667Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-3702", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "http://www.vupen.com/english/advisories/2011/0230", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0755.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0755.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html" }, { "name": "http://secunia.com/advisories/42397", "refsource": "MISC", "url": "http://secunia.com/advisories/42397" }, { "name": "http://www.vupen.com/english/advisories/2010/3097", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/3097" }, { "name": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl5.patch", "refsource": "MISC", "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl5.patch" }, { "name": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=e853106b58d6b4b0467dbd6436c9bb1cfbd372cf", "refsource": "MISC", "url": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=e853106b58d6b4b0467dbd6436c9bb1cfbd372cf" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050268.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050268.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050285.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050285.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050390.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050390.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049392.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049392.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049523.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049523.html" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049545.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049545.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-1201.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html" }, { "name": "http://secunia.com/advisories/42141", "refsource": "MISC", "url": "http://secunia.com/advisories/42141" }, { "name": "http://secunia.com/advisories/42357", "refsource": "MISC", "url": "http://secunia.com/advisories/42357" }, { "name": "http://secunia.com/advisories/42691", "refsource": "MISC", "url": "http://secunia.com/advisories/42691" }, { "name": "http://secunia.com/advisories/43079", "refsource": "MISC", "url": "http://secunia.com/advisories/43079" }, { "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.571720", "refsource": "MISC", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.571720" }, { "name": "http://www.debian.org/security/2010/dsa-2119", "refsource": "MISC", "url": "http://www.debian.org/security/2010/dsa-2119" }, { "name": "http://www.debian.org/security/2010/dsa-2135", "refsource": "MISC", "url": "http://www.debian.org/security/2010/dsa-2135" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:228", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:228" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:229", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:229" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:230", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:230" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:231", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:231" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144" }, { "name": "http://www.openoffice.org/security/cves/CVE-2010-3702_CVE-2010-3704.html", "refsource": "MISC", "url": "http://www.openoffice.org/security/cves/CVE-2010-3702_CVE-2010-3704.html" }, { "name": "http://www.openwall.com/lists/oss-security/2010/10/04/6", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2010/10/04/6" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0749.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0749.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0750.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0750.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0751.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0751.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0752.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0752.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0753.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0753.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0754.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0754.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0859.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0859.html" }, { "name": "http://www.securityfocus.com/bid/43845", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/43845" }, { "name": "http://www.ubuntu.com/usn/USN-1005-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1005-1" }, { "name": "http://www.vupen.com/english/advisories/2010/2897", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2010/2897" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=595245", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=595245" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:cups:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.3.11", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:freedesktop:poppler:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.15.1", "versionStartIncluding": "0.8.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.01", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xpdfreader:xpdf:3.02:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xpdfreader:xpdf:3.02:pl1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xpdfreader:xpdf:3.02:pl2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xpdfreader:xpdf:3.02:pl3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:xpdfreader:xpdf:3.02:pl4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-3702" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2010:0749", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0749.html" }, { "name": "USN-1005-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1005-1" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=595245", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=595245" }, { "name": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=e853106b58d6b4b0467dbd6436c9bb1cfbd372cf", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=e853106b58d6b4b0467dbd6436c9bb1cfbd372cf" }, { "name": "FEDORA-2010-15911", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049523.html" }, { "name": "RHSA-2010:0753", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0753.html" }, { "name": "RHSA-2010:0751", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0751.html" }, { "name": "FEDORA-2010-15857", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049392.html" }, { "name": "RHSA-2010:0752", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0752.html" }, { "name": "43845", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/43845" }, { "name": "DSA-2119", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-2119" }, { "name": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl5.patch", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl5.patch" }, { "name": "RHSA-2010:0750", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0750.html" }, { "name": "FEDORA-2010-15981", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049545.html" }, { "name": "[oss-security] 20101004 Re: CVE requests: Poppler, Quassel, Pyfribidi, Overkill, DocUtils, FireGPG, Wireshark", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2010/10/04/6" }, { "name": "ADV-2010-2897", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2897" }, { "name": "FEDORA-2010-16744", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050268.html" }, { "name": "FEDORA-2010-16705", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050390.html" }, { "name": "FEDORA-2010-16662", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050285.html" }, { "name": "42141", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/42141" }, { "name": "RHSA-2010:0754", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0754.html" }, { "name": "MDVSA-2010:230", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:230" }, { "name": "SUSE-SR:2010:022", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html" }, { "name": "42397", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/42397" }, { "name": "MDVSA-2010:229", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:229" }, { "name": "RHSA-2010:0755", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0755.html" }, { "name": "RHSA-2010:0859", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0859.html" }, { "name": "MDVSA-2010:231", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:231" }, { "name": "MDVSA-2010:228", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:228" }, { "name": "42357", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/42357" }, { "name": "ADV-2010-3097", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/3097" }, { "name": "SSA:2010-324-01", "refsource": "SLACKWARE", "tags": [ "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.571720" }, { "name": "42691", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/42691" }, { "name": "DSA-2135", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-2135" }, { "name": "SUSE-SR:2010:023", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html" }, { "name": "SUSE-SR:2010:024", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "http://www.openoffice.org/security/cves/CVE-2010-3702_CVE-2010-3704.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.openoffice.org/security/cves/CVE-2010-3702_CVE-2010-3704.html" }, { "name": "ADV-2011-0230", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "name": "43079", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/43079" }, { "name": "RHSA-2012:1201", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html" }, { "name": "MDVSA-2012:144", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2020-12-23T15:01Z", "publishedDate": "2010-11-05T18:00Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.