6.8
CVSSv2

CVE-2010-3704

Published: 05/11/2010 Updated: 06/03/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf prior to 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent malicious users to cause a denial of service (crash) and possibly execute arbitrary code via a PDF file with a crafted PostScript Type1 font that contains a negative array index, which bypasses input validation and triggers memory corruption.

Vulnerable Product Search on Vulmon Subscribe to Product

poppler poppler 0.9.0

poppler poppler 0.9.1

poppler poppler 0.10.4

poppler poppler 0.10.5

poppler poppler 0.12.0

poppler poppler 0.12.1

poppler poppler 0.13.3

poppler poppler 0.13.4

poppler poppler 0.15.1

poppler poppler 0.10.0

poppler poppler 0.10.1

poppler poppler 0.11.0

poppler poppler 0.11.1

poppler poppler 0.12.4

poppler poppler 0.13.0

poppler poppler 0.14.3

poppler poppler 0.14.4

poppler poppler 0.10.2

poppler poppler 0.10.3

poppler poppler 0.11.2

poppler poppler 0.11.3

poppler poppler 0.13.1

poppler poppler 0.13.2

poppler poppler 0.14.5

poppler poppler 0.15.0

poppler poppler 0.9.2

poppler poppler 0.9.3

poppler poppler 0.8.7

poppler poppler 0.10.6

poppler poppler 0.10.7

poppler poppler 0.12.2

poppler poppler 0.12.3

poppler poppler 0.14.0

poppler poppler 0.14.1

poppler poppler 0.14.2

foolabs xpdf 0.7a

glyphandcog xpdfreader 0.92

glyphandcog xpdfreader 0.7

glyphandcog xpdfreader 0.6

foolabs xpdf 0.5a

glyphandcog xpdfreader 2.03

glyphandcog xpdfreader 2.00

foolabs xpdf 0.93b

foolabs xpdf 0.92e

foolabs xpdf 3.0.1

foolabs xpdf 0.91a

foolabs xpdf 0.91b

glyphandcog xpdfreader 0.4

glyphandcog xpdfreader 1.01

foolabs xpdf 0.93c

foolabs xpdf 0.92d

foolabs xpdf 0.92a

glyphandcog xpdfreader 3.00

foolabs xpdf 3.02pl2

glyphandcog xpdfreader 0.90

glyphandcog xpdfreader 0.80

glyphandcog xpdfreader 0.3

glyphandcog xpdfreader 0.2

foolabs xpdf 1.00a

glyphandcog xpdfreader 2.02

foolabs xpdf 0.92b

foolabs xpdf 0.93a

foolabs xpdf 3.02pl3

glyphandcog xpdfreader

kde kdegraphics

glyphandcog xpdfreader 3.01

foolabs xpdf 3.02pl1

glyphandcog xpdfreader 0.91

foolabs xpdf 0.91c

glyphandcog xpdfreader 0.5

glyphandcog xpdfreader 1.00

glyphandcog xpdfreader 2.01

foolabs xpdf 0.92c

glyphandcog xpdfreader 0.93

glyphandcog xpdfreader 3.02

Vendor Advisories

Debian Bug report logs - #599165 poppler: Several security issues Package: poppler; Maintainer for poppler is Debian freedesktoporg maintainers <pkg-freedesktop-maintainers@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <muehlenhoff@univentionde> Date: Tue, 5 Oct 2010 09:00:01 UTC Severity: grave Tags: ...
It was discovered that poppler contained multiple security issues when parsing malformed PDF documents If a user or automated system were tricked into opening a crafted PDF file, an attacker could cause a denial of service or execute arbitrary code with privileges of the user invoking the program ...
Synopsis Important: kdegraphics security update Type/Severity Security Advisory: Important Topic Updated kdegraphics packages that fix two security issues are now availablefor Red Hat Enterprise Linux 4 and 5The Red Hat Security Response Team has rated this update as havingimportant security impact Common ...
Synopsis Important: poppler security update Type/Severity Security Advisory: Important Topic Updated poppler packages that fix two security issues are now available forRed Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security impact Common Vulnerability ...
Synopsis Moderate: tetex security update Type/Severity Security Advisory: Moderate Topic Updated tetex packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vulnerability S ...
Synopsis Important: xpdf security update Type/Severity Security Advisory: Important Topic An updated xpdf package that fixes two security issues is now available forRed Hat Enterprise Linux 4The Red Hat Security Response Team has rated this update as havingimportant security impact Common Vulnerability Sc ...
Synopsis Important: gpdf security update Type/Severity Security Advisory: Important Topic An updated gpdf package that fixes two security issues is now available forRed Hat Enterprise Linux 4The Red Hat Security Response Team has rated this update as havingimportant security impact Common Vulnerability Sc ...
Joel Voss of Leviathan Security Group discovered two vulnerabilities in xpdf rendering engine, which may lead to the execution of arbitrary code if a malformed PDF file is opened For the stable distribution (lenny), these problems have been fixed in version 302-14+lenny3 For the upcoming stable distribution (squeeze) and the unstable distributi ...
Joel Voss of Leviathan Security Group discovered two vulnerabilities in the Poppler PDF rendering library, which may lead to the execution of arbitrary code if a malformed PDF file is opened For the stable distribution (lenny), these problems have been fixed in version 087-4 For the unstable distribution (sid), these problems will be fixed soon ...

References

CWE-20http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049523.htmlhttp://www.debian.org/security/2010/dsa-2119http://www.redhat.com/support/errata/RHSA-2010-0751.htmlftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl5.patchhttps://bugzilla.redhat.com/show_bug.cgi?id=638960http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049545.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0749.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0752.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0753.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-October/049392.htmlhttp://www.ubuntu.com/usn/USN-1005-1http://cgit.freedesktop.org/poppler/poppler/commit/?id=39d140bfc0b8239bdd96d6a55842034ae5c05473http://www.openwall.com/lists/oss-security/2010/10/04/6http://secunia.com/advisories/42141http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050390.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/050285.htmlhttp://www.securityfocus.com/bid/43841http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050268.htmlhttp://www.vupen.com/english/advisories/2010/2897http://www.mandriva.com/security/advisories?name=MDVSA-2010:229http://www.mandriva.com/security/advisories?name=MDVSA-2010:230http://www.mandriva.com/security/advisories?name=MDVSA-2010:228http://www.redhat.com/support/errata/RHSA-2010-0859.htmlhttp://secunia.com/advisories/42397http://www.mandriva.com/security/advisories?name=MDVSA-2010:231http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.htmlhttp://www.vupen.com/english/advisories/2010/3097http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.571720http://secunia.com/advisories/42357http://www.debian.org/security/2010/dsa-2135http://secunia.com/advisories/42691http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.htmlhttp://www.vupen.com/english/advisories/2011/0230http://www.openoffice.org/security/cves/CVE-2010-3702_CVE-2010-3704.htmlhttp://secunia.com/advisories/43079http://rhn.redhat.com/errata/RHSA-2012-1201.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2012:144https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=599165https://usn.ubuntu.com/1005-1/https://nvd.nist.gov