Vulnerabilities > Freedesktop > Poppler > 0.16.3

DATE CVE VULNERABILITY TITLE RISK
2018-11-10 CVE-2018-19149 NULL Pointer Dereference vulnerability in multiple products
Poppler before 0.70.0 has a NULL pointer dereference in _poppler_attachment_new when called from poppler_annot_file_attachment_get_attachment.
4.3
2018-07-25 CVE-2018-13988 Out-of-bounds Read vulnerability in multiple products
Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite.
4.3
2018-05-10 CVE-2017-18267 Infinite Loop vulnerability in multiple products
The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler through 0.64.0 allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops.
4.3
2018-05-06 CVE-2018-10768 NULL Pointer Dereference vulnerability in multiple products
There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h in an Ubuntu package for Poppler 0.24.5.
4.3
2017-06-22 CVE-2017-9776 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow leading to Heap buffer overflow in JBIG2Stream.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document.
6.8
2017-06-22 CVE-2017-9775 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Stack buffer overflow in GfxState.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) via a crafted PDF document.
4.3
2017-06-06 CVE-2017-7515 Uncontrolled Recursion vulnerability in Freedesktop Poppler
poppler through version 0.55.0 is vulnerable to an uncontrolled recursion in pdfunite resulting into potential denial-of-service.
4.3
2014-04-22 CVE-2013-4472 Link Following vulnerability in Freedesktop Poppler
The openTempFile function in goo/gfile.cc in Xpdf and Poppler 0.24.3 and earlier, when running on a system other than Unix, allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names.
3.3
2014-01-26 CVE-2013-7296 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Freedesktop Poppler
The JBIG2Stream::readSegments method in JBIG2Stream.cc in Poppler before 0.24.5 does not use the correct specifier within a format string, which allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted PDF file.
network
low complexity
freedesktop CWE-119
5.0
2013-11-23 CVE-2013-4474 Improper Input Validation vulnerability in multiple products
Format string vulnerability in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.3 allows remote attackers to cause a denial of service (crash) via format string specifiers in a destination filename.
network
low complexity
canonical freedesktop CWE-20
5.0