中危 cups 拒绝服务漏洞

CVE编号

CVE-2010-3702

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2010-11-06
漏洞描述
gfx:getpos函数在xpdf中的pdf解析器中,在3.02pl5、Poppler0.8.7和其他可能的0.15.1版本之前,CUPS、kdeGraphics和可能的其他产品允许依赖上下文的攻击者通过未初始化的指针取消引用的未知向量导致拒绝服务(崩溃)。 

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
ftp://ftp.foolabs.com/pub/xpdf/xpdf-3.02pl5.patch
http://cgit.freedesktop.org/poppler/poppler/commit/?id=e853106b58d6b4b0467dbd...
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050268.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050285.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050390.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049392.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049523.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049545.html
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
http://rhn.redhat.com/errata/RHSA-2012-1201.html
http://secunia.com/advisories/42141
http://secunia.com/advisories/42357
http://secunia.com/advisories/42397
http://secunia.com/advisories/42691
http://secunia.com/advisories/43079
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackw...
http://www.debian.org/security/2010/dsa-2119
http://www.debian.org/security/2010/dsa-2135
http://www.mandriva.com/security/advisories?name=MDVSA-2010:228
http://www.mandriva.com/security/advisories?name=MDVSA-2010:229
http://www.mandriva.com/security/advisories?name=MDVSA-2010:230
http://www.mandriva.com/security/advisories?name=MDVSA-2010:231
http://www.mandriva.com/security/advisories?name=MDVSA-2012:144
http://www.openoffice.org/security/cves/CVE-2010-3702_CVE-2010-3704.html
http://www.openwall.com/lists/oss-security/2010/10/04/6
http://www.redhat.com/support/errata/RHSA-2010-0749.html
http://www.redhat.com/support/errata/RHSA-2010-0750.html
http://www.redhat.com/support/errata/RHSA-2010-0751.html
http://www.redhat.com/support/errata/RHSA-2010-0752.html
http://www.redhat.com/support/errata/RHSA-2010-0753.html
http://www.redhat.com/support/errata/RHSA-2010-0754.html
http://www.redhat.com/support/errata/RHSA-2010-0755.html
http://www.redhat.com/support/errata/RHSA-2010-0859.html
http://www.securityfocus.com/bid/43845
http://www.ubuntu.com/usn/USN-1005-1
http://www.vupen.com/english/advisories/2010/2897
http://www.vupen.com/english/advisories/2010/3097
http://www.vupen.com/english/advisories/2011/0230
https://bugzilla.redhat.com/show_bug.cgi?id=595245
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 apple cups * Up to
(including)
1.3.11
运行在以下环境
应用 freedesktop poppler * From
(including)
0.8.7
Up to
(including)
0.15.1
运行在以下环境
应用 xpdfreader xpdf * Up to
(including)
3.01
运行在以下环境
应用 xpdfreader xpdf 3.02 -
运行在以下环境
系统 centos_5 kdegraphics-devel * Up to
(excluding)
3.0-33.15.el5_8.1
运行在以下环境
系统 debian_10 poppler * Up to
(excluding)
0.12.4-1.2
运行在以下环境
系统 debian_11 poppler * Up to
(excluding)
0.12.4-1.2
运行在以下环境
系统 debian_12 poppler * Up to
(excluding)
0.12.4-1.2
运行在以下环境
系统 debian_5.0 poppler * Up to
(excluding)
0.8.7-4
运行在以下环境
系统 fedora_EPEL_5 xpdf-debuginfo * Up to
(excluding)
3.02-16.el5
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
3.0-33.15.el5_8.1
运行在以下环境
系统 oracle_6 oraclelinux-release * Up to
(excluding)
0.12.4-3.el6_0.1
运行在以下环境
系统 redhat_5 tetex * Up to
(excluding)
0:3.0-33.15.el5_8.1
运行在以下环境
系统 redhat_6 poppler * Up to
(excluding)
0:0.12.4-3.el6_0.1
运行在以下环境
系统 suse_11 libpoppler-glib4 * Up to
(excluding)
0.12.3-1.3
运行在以下环境
系统 ubuntu_12.04.5_lts poppler * Up to
(excluding)
0.16.0-0ubuntu2
运行在以下环境
系统 ubuntu_14.04.6_lts poppler * Up to
(excluding)
0.16.0-0ubuntu2
运行在以下环境
系统 ubuntu_16.04.7_lts poppler * Up to
(excluding)
0.16.0-0ubuntu2
运行在以下环境
系统 ubuntu_18.04.5_lts poppler * Up to
(excluding)
0.16.0-0ubuntu2
运行在以下环境
系统 ubuntu_18.10 poppler * Up to
(excluding)
0.16.0-0ubuntu2
阿里云评分
5.8
  • 攻击路径
    远程
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    越权影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    无影响
  • 服务器危害
    DoS
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-476 空指针解引用
阿里云安全产品覆盖情况