Vulnerabilities > Freedesktop > Poppler

DATE CVE VULNERABILITY TITLE RISK
2019-07-22 CVE-2019-9959 Integer Overflow or Wraparound vulnerability in multiple products
The JPXStream::init function in Poppler 0.78.0 and earlier doesn't check for negative values of stream length, leading to an Integer Overflow, thereby making it possible to allocate a large memory chunk on the heap, with a size controlled by an attacker, as demonstrated by pdftocairo.
network
low complexity
freedesktop debian fedoraproject redhat CWE-190
6.5
2019-05-23 CVE-2019-12293 Out-of-bounds Read vulnerability in Freedesktop Poppler
In Poppler through 0.76.1, there is a heap-based buffer over-read in JPXStream::init in JPEG2000Stream.cc via data with inconsistent heights or widths.
network
low complexity
freedesktop CWE-125
8.8
2019-04-08 CVE-2019-11026 Uncontrolled Recursion vulnerability in multiple products
FontInfoScanner::scanFonts in FontInfo.cc in Poppler 0.75.0 has infinite recursion, leading to a call to the error function in Error.cc.
network
low complexity
freedesktop fedoraproject CWE-674
6.5
2019-04-05 CVE-2019-10873 NULL Pointer Dereference vulnerability in Freedesktop Poppler 0.74.0
An issue was discovered in Poppler 0.74.0.
network
low complexity
freedesktop CWE-476
6.5
2019-04-05 CVE-2019-10872 Out-of-bounds Read vulnerability in Freedesktop Poppler 0.74.0
An issue was discovered in Poppler 0.74.0.
network
low complexity
freedesktop CWE-125
8.8
2019-04-05 CVE-2019-10871 Out-of-bounds Read vulnerability in Freedesktop Poppler 0.74.0
An issue was discovered in Poppler 0.74.0.
network
low complexity
freedesktop CWE-125
6.5
2019-03-21 CVE-2019-9903 Out-of-bounds Write vulnerability in multiple products
PDFDoc::markObject in PDFDoc.cc in Poppler 0.74.0 mishandles dict marking, leading to stack consumption in the function Dict::find() located at Dict.cc, which can (for example) be triggered by passing a crafted pdf file to the pdfunite binary.
6.5
2019-03-08 CVE-2019-9631 Out-of-bounds Read vulnerability in multiple products
Poppler 0.74.0 has a heap-based buffer over-read in the CairoRescaleBox.cc downsample_row_box_filter function.
network
low complexity
freedesktop fedoraproject debian CWE-125
critical
9.8
2019-03-01 CVE-2019-9545 Improper Input Validation vulnerability in Freedesktop Poppler 0.74.0
An issue was discovered in Poppler 0.74.0.
6.8
2019-03-01 CVE-2019-9543 Improper Input Validation vulnerability in Freedesktop Poppler 0.74.0
An issue was discovered in Poppler 0.74.0.
6.8