Vulnerabilities > Freedesktop > Poppler > 0.16.6

DATE CVE VULNERABILITY TITLE RISK
2013-11-23 CVE-2013-4473 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a source filename.
network
low complexity
freedesktop canonical CWE-119
7.5
2013-04-09 CVE-2013-1790 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Freedesktop Poppler
poppler/Stream.cc in poppler before 0.22.1 allows context-dependent attackers to have an unspecified impact via vectors that trigger a read of uninitialized memory by the CCITTFaxStream::lookChar function.
6.8
2013-04-09 CVE-2013-1789 Denial of Service vulnerability in Poppler
splash/Splash.cc in poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to the (1) Splash::arbitraryTransformMask, (2) Splash::blitMask, and (3) Splash::scaleMaskYuXu functions.
network
freedesktop
4.3
2013-04-09 CVE-2013-1788 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Freedesktop Poppler
poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger an "invalid memory access" in (1) splash/Splash.cc, (2) poppler/Function.cc, and (3) poppler/Stream.cc.
6.8