Vulnerability Name:

CVE-2010-3703 (CCN-62002)

Assigned:2010-09-24
Published:2010-09-24
Updated:2011-01-22
Summary:The PostScriptFunction::PostScriptFunction function in poppler/Function.cc in the PDF parser in poppler 0.8.7 and possibly other versions up to 0.15.1, and possibly other products, allows context-dependent attackers to cause a denial of service (crash) via a PDF file that triggers an uninitialized pointer dereference.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
6.8 Medium (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-20
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: Poppler GIT Repository
Fix memory leak if obj2 is not a dict

Source: CONFIRM
Type: UNKNOWN
http://cgit.freedesktop.org/poppler/poppler/commit/?id=bf2055088a3a2d3bb3d3c37d464954ec1a25771f

Source: MITRE
Type: CNA
CVE-2010-3703

Source: FEDORA
Type: UNKNOWN
FEDORA-2010-15857

Source: FEDORA
Type: UNKNOWN
FEDORA-2010-15911

Source: FEDORA
Type: UNKNOWN
FEDORA-2010-15981

Source: SUSE
Type: UNKNOWN
SUSE-SR:2010:024

Source: CCN
Type: Poppler Web site
Poppler

Source: CCN
Type: RHSA-2010-0859
Important: poppler security update

Source: CCN
Type: SA41596
Poppler Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
42357

Source: CCN
Type: SECTRACK ID: 1024520
Poppler Memory Allocation Bug in PostScriptFunction() Lets Remote Users Execute Arbitrary Code

Source: SLACKWARE
Type: UNKNOWN
SSA:2010-324-01

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2010:231

Source: MLIST
Type: UNKNOWN
[oss-security] 20101004 Re: CVE requests: Poppler, Quassel, Pyfribidi, Overkill, DocUtils, FireGPG, Wireshark

Source: CCN
Type: OSVDB ID: 69063
Poppler poppler/Function.cc PostScriptFunction::PostScriptFunction Uninitialized Pointer Dereference DoS

Source: REDHAT
Type: UNKNOWN
RHSA-2010:0859

Source: UBUNTU
Type: UNKNOWN
USN-1005-1

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=639356

Source: XF
Type: UNKNOWN
poppler-pdf-dos(62002)

Source: SUSE
Type: SUSE-SR:2010:024
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:poppler:poppler:0.8.7:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.9.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.4:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.5:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.6:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.7:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.11.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.11.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.11.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.11.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.12.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.12.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.12.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.12.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.12.4:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.13.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.13.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.13.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.13.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.13.4:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.14.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.14.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.14.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.14.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.14.4:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.14.5:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.15.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.15.1:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:poppler:poppler:0.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.4.4:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.5.9:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.5.91:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.7.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.7.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.7.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.7.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.8.4:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.5.90:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.4:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.8.7:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.8.6:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.8.5:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.8.3:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.8.2:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.8.0:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.5:*:*:*:*:*:*:*
  • OR cpe:/a:poppler:poppler:0.10.6:*:*:*:*:*:*:*
  • AND
  • cpe:/o:mandriva:linux:2010:*:*:*:x86_64:*:*:*
  • OR cpe:/o:mandriva:linux:2010:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20103703
    V
    CVE-2010-3703
    2022-05-20
    oval:org.opensuse.security:def:42372
    P
    Security update for firewalld, golang-github-prometheus-prometheus (Important)
    2022-04-27
    oval:org.opensuse.security:def:42168
    P
    Security update for zlib (Important)
    2022-03-30
    oval:org.opensuse.security:def:32286
    P
    Security update for MozillaFirefox (Important) (in QA)
    2022-01-14
    oval:org.opensuse.security:def:26228
    P
    Security update for ghostscript (Moderate)
    2022-01-14
    oval:org.opensuse.security:def:33066
    P
    Security update for chrony (Moderate)
    2021-12-22
    oval:org.opensuse.security:def:32252
    P
    Security update for chrony (Moderate)
    2021-12-22
    oval:org.opensuse.security:def:26185
    P
    Security update for xorg-x11-server (Important)
    2021-12-20
    oval:org.opensuse.security:def:31314
    P
    Security update for xen (Moderate)
    2021-12-01
    oval:org.opensuse.security:def:33743
    P
    Security update for webkit2gtk3 (Important)
    2021-11-23
    oval:org.opensuse.security:def:32208
    P
    Security update for strongswan (Important)
    2021-10-19
    oval:org.opensuse.security:def:26145
    P
    Security update for the Linux Kernel (Important)
    2021-10-12
    oval:org.opensuse.security:def:31688
    P
    Security update for python-urllib3 (Moderate)
    2021-09-29
    oval:org.opensuse.security:def:33980
    P
    Security update for sqlite3 (Important)
    2021-09-23
    oval:org.opensuse.security:def:32186
    P
    Security update for MozillaFirefox (Important)
    2021-09-22
    oval:org.opensuse.security:def:31682
    P
    Security update for openssl (Low)
    2021-09-20
    oval:org.opensuse.security:def:31676
    P
    Security update for openexr (Important)
    2021-09-02
    oval:org.opensuse.security:def:31677
    P
    Security update for libesmtp (Important)
    2021-09-02
    oval:org.opensuse.security:def:33704
    P
    Security update for openssl-1_0_0 (Important)
    2021-08-24
    oval:org.opensuse.security:def:32976
    P
    Security update for cpio (Important)
    2021-08-14
    oval:org.opensuse.security:def:32975
    P
    Security update for fastjar (Low)
    2021-08-06
    oval:org.opensuse.security:def:26101
    P
    Security update for php74 (Important)
    2021-08-06
    oval:org.opensuse.security:def:29405
    P
    Security update for djvulibre (Important)
    2021-08-05
    oval:org.opensuse.security:def:32974
    P
    Security update for djvulibre (Important)
    2021-08-05
    oval:org.opensuse.security:def:26100
    P
    Security update for djvulibre (Important)
    2021-08-05
    oval:org.opensuse.security:def:31240
    P
    Security update for webkit2gtk3 (Important)
    2021-08-03
    oval:org.opensuse.security:def:31228
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-07-21
    oval:org.opensuse.security:def:31229
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
    2021-07-21
    oval:org.opensuse.security:def:32147
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-07-21
    oval:org.opensuse.security:def:26092
    P
    Security update for the Linux Kernel (Important)
    2021-07-20
    oval:org.opensuse.security:def:34489
    P
    Security update for the Linux Kernel (Important)
    2021-07-20
    oval:org.opensuse.security:def:31650
    P
    Security update for arpwatch (Important)
    2021-06-28
    oval:org.opensuse.security:def:32130
    P
    Security update for the Linux Kernel (Live Patch 33 for SLE 12 SP3) (Important)
    2021-06-18
    oval:org.opensuse.security:def:36210
    P
    libpoppler-glib4-0.12.3-1.10.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:42617
    P
    libpoppler-glib4-0.12.3-1.10.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36475
    P
    libpoppler-devel-0.12.3-1.10.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:34449
    P
    Security update for qemu (Important)
    2021-06-02
    oval:org.opensuse.security:def:33655
    P
    Security update for curl (Moderate)
    2021-05-27
    oval:org.opensuse.security:def:32929
    P
    Security update for postgresql13 (Moderate)
    2021-05-27
    oval:org.opensuse.security:def:26044
    P
    Security update for avahi (Moderate)
    2021-05-04
    oval:org.opensuse.security:def:26043
    P
    Security update for bind (Important)
    2021-05-04
    oval:org.opensuse.security:def:26036
    P
    Security update for MozillaFirefox (Important)
    2021-04-27
    oval:org.opensuse.security:def:26029
    P
    Security update for the Linux Kernel (Important)
    2021-04-15
    oval:org.opensuse.security:def:26025
    P
    Security update for openexr (Moderate)
    2021-04-07
    oval:org.opensuse.security:def:26024
    P
    Security update for xen (Important)
    2021-04-06
    oval:org.opensuse.security:def:31742
    P
    Security update for git (Important)
    2021-03-09
    oval:org.opensuse.security:def:33767
    P
    Security update for bind (Important)
    2021-02-18
    oval:org.opensuse.security:def:26194
    P
    Security update for java-1_7_1-ibm (Important)
    2021-02-18
    oval:org.opensuse.security:def:28938
    P
    Security update for bind (Important)
    2021-02-18
    oval:org.opensuse.security:def:34019
    P
    Security update for python (Important)
    2021-02-11
    oval:org.opensuse.security:def:32987
    P
    Security update for openvswitch (Important)
    2021-02-02
    oval:org.opensuse.security:def:26087
    P
    Security update for sudo (Important)
    2021-01-26
    oval:org.opensuse.security:def:32098
    P
    Security update for dovecot22 (Important)
    2021-01-04
    oval:org.opensuse.security:def:32830
    P
    Security update for python (Important)
    2020-12-11
    oval:org.opensuse.security:def:32004
    P
    Security update for postgresql12 (Important)
    2020-12-04
    oval:org.opensuse.security:def:35965
    P
    libpoppler-glib4-0.12.3-1.8.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:35761
    P
    libpoppler-glib4-0.12.3-1.3.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:29046
    P
    Security update for apache2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29320
    P
    Security update for IBM Java 1.4.2
    2020-12-01
    oval:org.opensuse.security:def:29612
    P
    Security update for bind (Important)
    2020-12-01
    oval:org.opensuse.security:def:29718
    P
    Security update for MozillaFirefox
    2020-12-01
    oval:org.opensuse.security:def:29967
    P
    Security update for libpoppler
    2020-12-01
    oval:org.opensuse.security:def:32523
    P
    gnutls on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33275
    P
    tomcat6 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33134
    P
    libFLAC++6 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25771
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26477
    P
    Security update for phpMyAdmin (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26929
    P
    kdenetwork4-filesharing on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31446
    P
    Security update for popt
    2020-12-01
    oval:org.opensuse.security:def:31943
    P
    Security update for gnutls (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29762
    P
    Security update for giflib (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32601
    P
    rsync on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32887
    P
    java-1_7_0-ibm on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33298
    P
    xorg-x11-libXrender-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33173
    P
    libpoppler-glib4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25835
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26389
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:26491
    P
    Security update for nextcloud (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26964
    P
    libpoppler-glib4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31538
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29558
    P
    Security update for Mozilla Firefox
    2020-12-01
    oval:org.opensuse.security:def:31982
    P
    Security update for java-1_7_1-ibm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30400
    P
    Security update for Xen
    2020-12-01
    oval:org.opensuse.security:def:33201
    P
    lxc on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33342
    P
    Security update for openldap2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26703
    P
    fvwm2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26535
    P
    cyrus-imapd on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31432
    P
    Security update for php53 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31595
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30437
    P
    Security update for xpdf
    2020-12-01
    oval:org.opensuse.security:def:25311
    P
    Security update for shim (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33296
    P
    xorg-x11-libXfixes-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33130
    P
    krb5-plugin-kdb-ldap on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26309
    P
    Security update for haproxy (Important)
    2020-12-01
    oval:org.opensuse.security:def:26336
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:26742
    P
    libcgroup1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27173
    P
    libapr-util1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31433
    P
    Security update for php53 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32048
    P
    Security update for kvm (Important)
    2020-12-01
    oval:org.opensuse.security:def:25312
    P
    Security update for libsolv (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33353
    P
    Security update for openssl1 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25990
    P
    Security update for libvpx (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28501
    P
    Security update for openldap2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26366
    P
    Security update for kdelibs4, kio (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26654
    P
    xpdf-tools on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26756
    P
    libnewt0_52 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27208
    P
    libpoppler-glib4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31444
    P
    Security update for poppler (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31838
    P
    Security update for bind (Important)
    2020-12-01
    oval:org.opensuse.security:def:32686
    P
    java-1_6_0-ibm on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25323
    P
    Security update for libproxy (Important)
    2020-12-01
    oval:org.opensuse.security:def:25596
    P
    Security update for xorg-x11-server (Important)
    2020-12-01
    oval:org.opensuse.security:def:33441
    P
    Security update for evolution-data-server
    2020-12-01
    oval:org.opensuse.security:def:33811
    P
    Security update for ghostscript-library (Important)
    2020-12-01
    oval:org.opensuse.security:def:28502
    P
    Security update for openslp (Important)
    2020-12-01
    oval:org.opensuse.security:def:28712
    P
    Security update for jasper
    2020-12-01
    oval:org.opensuse.security:def:26450
    P
    Security update for MozillaThunderbird (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29193
    P
    Security update for openldap2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26800
    P
    pango on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31518
    P
    Security update for quagga (Important)
    2020-12-01
    oval:org.opensuse.security:def:31799
    P
    Security update for SDL (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32342
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:32725
    P
    libpoppler-glib4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25515
    P
    Security update for Mesa (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25387
    P
    Security update for shim (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25653
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:33598
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:28513
    P
    Security update for openssl1 (Important)
    2020-12-01
    oval:org.opensuse.security:def:28797
    P
    Security update for openldap2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26601
    P
    libsamplerate on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29232
    P
    Security update for python (Important)
    2020-12-01
    oval:org.opensuse.security:def:27438
    P
    libcgroup-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31894
    P
    Security update for fetchmail (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31886
    P
    Security update for ed (Low)
    2020-12-01
    oval:org.opensuse.security:def:32391
    P
    Security update for tomcat6 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25516
    P
    Security update for file-roller (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25719
    P
    Security update for ipmitool (Important)
    2020-12-01
    oval:org.opensuse.security:def:25737
    P
    Security update for libpng12 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28965
    P
    Security update for openssh (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28581
    P
    Security update for LibreOffice
    2020-12-01
    oval:org.opensuse.security:def:28854
    P
    Security update for xorg-x11-server (Important)
    2020-12-01
    oval:org.opensuse.security:def:29144
    P
    Security update for kvm (Important)
    2020-12-01
    oval:org.opensuse.security:def:29249
    P
    Security update for sudo (Important)
    2020-12-01
    oval:org.opensuse.security:def:27473
    P
    libpoppler-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31986
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:32042
    P
    Security update for krb5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32430
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:32890
    P
    kde4-kgreeter-plugins on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25527
    P
    Security update for java-11-openjdk (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25800
    P
    Security update for polkit (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25888
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:26233
    P
    Security update for python-reportlab (Important)
    2020-12-01
    oval:org.opensuse.security:def:26725
    P
    kdelibs3 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28966
    P
    Security update for openssh (Critical)
    2020-12-01
    oval:org.opensuse.security:def:29177
    P
    Security update for microcode_ctl (Important)
    2020-12-01
    oval:org.opensuse.security:def:29661
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29293
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:32511
    P
    findutils on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31762
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:32043
    P
    Security update for krb5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33187
    P
    libtiff3 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32452
    P
    Security update for xerces-j2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25759
    P
    Security update for icu (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25591
    P
    Security update for python (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25857
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26247
    P
    Security update for bluez (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26760
    P
    libpoppler-glib4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28977
    P
    Security update for sblim-sfcb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29263
    P
    Security update for wpa_supplicant (Important)
    2020-12-01
    oval:org.opensuse.security:def:29090
    P
    Security update for gdb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29700
    P
    Security update for file-roller (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29931
    P
    Security update for libgdiplus0
    2020-12-01
    oval:org.opensuse.security:def:32512
    P
    freeradius-server on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32736
    P
    libvirt on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33236
    P
    ppc64-diag on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32496
    P
    coolkey on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25760
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:25963
    P
    Security update for ImageMagick (Important)
    2020-12-01
    oval:org.opensuse.security:def:25941
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26438
    P
    Security update for ansible (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26291
    P
    Security update for python-reportlab (Important)
    2020-12-01
    oval:org.mitre.oval:def:13442
    P
    USN-1005-1 -- poppler vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:23546
    P
    ELSA-2010:0859: poppler security update (Important)
    2014-05-26
    oval:org.mitre.oval:def:22318
    P
    RHSA-2010:0859: poppler security update (Important)
    2014-02-24
    oval:com.redhat.rhsa:def:20100859
    P
    RHSA-2010:0859: poppler security update (Important)
    2010-11-10
    oval:com.ubuntu.disco:def:201037030000000
    V
    CVE-2010-3703 on Ubuntu 19.04 (disco) - medium.
    2010-11-05
    oval:com.ubuntu.cosmic:def:201037030000000
    V
    CVE-2010-3703 on Ubuntu 18.10 (cosmic) - medium.
    2010-11-05
    oval:com.ubuntu.precise:def:20103703000
    V
    CVE-2010-3703 on Ubuntu 12.04 LTS (precise) - medium.
    2010-11-05
    oval:com.ubuntu.artful:def:20103703000
    V
    CVE-2010-3703 on Ubuntu 17.10 (artful) - medium.
    2010-11-05
    oval:com.ubuntu.bionic:def:201037030000000
    V
    CVE-2010-3703 on Ubuntu 18.04 LTS (bionic) - medium.
    2010-11-05
    oval:com.ubuntu.trusty:def:20103703000
    V
    CVE-2010-3703 on Ubuntu 14.04 LTS (trusty) - medium.
    2010-11-05
    oval:com.ubuntu.bionic:def:20103703000
    V
    CVE-2010-3703 on Ubuntu 18.04 LTS (bionic) - medium.
    2010-11-05
    oval:com.ubuntu.xenial:def:201037030000000
    V
    CVE-2010-3703 on Ubuntu 16.04 LTS (xenial) - medium.
    2010-11-05
    oval:com.ubuntu.xenial:def:20103703000
    V
    CVE-2010-3703 on Ubuntu 16.04 LTS (xenial) - medium.
    2010-11-05
    oval:com.ubuntu.cosmic:def:20103703000
    V
    CVE-2010-3703 on Ubuntu 18.10 (cosmic) - medium.
    2010-11-05
    BACK
    poppler poppler 0.8.7
    poppler poppler 0.9.0
    poppler poppler 0.9.1
    poppler poppler 0.9.2
    poppler poppler 0.9.3
    poppler poppler 0.10.0
    poppler poppler 0.10.1
    poppler poppler 0.10.2
    poppler poppler 0.10.3
    poppler poppler 0.10.4
    poppler poppler 0.10.5
    poppler poppler 0.10.6
    poppler poppler 0.10.7
    poppler poppler 0.11.0
    poppler poppler 0.11.1
    poppler poppler 0.11.2
    poppler poppler 0.11.3
    poppler poppler 0.12.0
    poppler poppler 0.12.1
    poppler poppler 0.12.2
    poppler poppler 0.12.3
    poppler poppler 0.12.4
    poppler poppler 0.13.0
    poppler poppler 0.13.1
    poppler poppler 0.13.2
    poppler poppler 0.13.3
    poppler poppler 0.13.4
    poppler poppler 0.14.0
    poppler poppler 0.14.1
    poppler poppler 0.14.2
    poppler poppler 0.14.3
    poppler poppler 0.14.4
    poppler poppler 0.14.5
    poppler poppler 0.15.0
    poppler poppler 0.15.1
    poppler poppler 0.1
    poppler poppler 0.1.1
    poppler poppler 0.1.2
    poppler poppler 0.2.0
    poppler poppler 0.3.0
    poppler poppler 0.3.1
    poppler poppler 0.3.2
    poppler poppler 0.3.3
    poppler poppler 0.4.0
    poppler poppler 0.4.1
    poppler poppler 0.4.2
    poppler poppler 0.4.3
    poppler poppler 0.4.4
    poppler poppler 0.5.0
    poppler poppler 0.5.1
    poppler poppler 0.5.2
    poppler poppler 0.5.3
    poppler poppler 0.5.4
    poppler poppler 0.5.9
    poppler poppler 0.5.91
    poppler poppler 0.6.0
    poppler poppler 0.6.1
    poppler poppler 0.6.2
    poppler poppler 0.6.3
    poppler poppler 0.6.4
    poppler poppler 0.7.0
    poppler poppler 0.7.1
    poppler poppler 0.7.2
    poppler poppler 0.7.3
    poppler poppler 0.10.3
    poppler poppler 0.8.4
    poppler poppler 0.5.90
    poppler poppler 0.10.2
    poppler poppler 0.10.1
    poppler poppler 0.10.4
    poppler poppler 0.10.0
    poppler poppler 0.8.7
    poppler poppler 0.8.6
    poppler poppler 0.8.5
    poppler poppler 0.8.3
    poppler poppler 0.8.2
    poppler poppler 0.8.1
    poppler poppler 0.8.0
    poppler poppler 0.10.5
    poppler poppler 0.10.6
    mandriva linux 2010
    mandriva linux 2010
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6