Vulnerabilities > Freedesktop > Poppler > 0.53.0

DATE CVE VULNERABILITY TITLE RISK
2018-07-25 CVE-2018-13988 Out-of-bounds Read vulnerability in multiple products
Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite.
4.3
2018-05-10 CVE-2017-18267 Infinite Loop vulnerability in multiple products
The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler through 0.64.0 allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops.
4.3
2017-07-12 CVE-2017-2820 Integer Overflow or Wraparound vulnerability in Freedesktop Poppler 0.53.0
An exploitable integer overflow vulnerability exists in the JPEG 2000 image parsing functionality of freedesktop.org Poppler 0.53.0.
network
low complexity
freedesktop CWE-190
8.8
2017-07-12 CVE-2017-2818 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freedesktop Poppler 0.53.0
An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0.
6.8
2017-07-12 CVE-2017-2814 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Freedesktop Poppler 0.53.0
An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0.
6.8
2017-06-22 CVE-2017-9776 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow leading to Heap buffer overflow in JBIG2Stream.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document.
6.8
2017-06-22 CVE-2017-9775 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Stack buffer overflow in GfxState.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) via a crafted PDF document.
4.3
2017-06-06 CVE-2017-7515 Uncontrolled Recursion vulnerability in Freedesktop Poppler
poppler through version 0.55.0 is vulnerable to an uncontrolled recursion in pdfunite resulting into potential denial-of-service.
4.3
2017-05-30 CVE-2017-7511 NULL Pointer Dereference vulnerability in Freedesktop Poppler
poppler since version 0.17.3 has been vulnerable to NULL pointer dereference in pdfunite triggered by specially crafted documents.
4.3