Vulnerabilities > Glyphandcog > Xpdfreader > 4.01

DATE CVE VULNERABILITY TITLE RISK
2022-08-30 CVE-2022-24106 Integer Overflow or Wraparound vulnerability in Glyphandcog Xpdfreader
In Xpdf prior to 4.04, the DCT (JPEG) decoder was incorrectly allowing the 'interleaved' flag to be changed after the first scan of the image, leading to an unknown integer-related vulnerability in Stream.cc.
local
low complexity
glyphandcog CWE-190
7.8
2022-08-30 CVE-2022-24107 Integer Overflow or Wraparound vulnerability in Glyphandcog Xpdfreader
Xpdf prior to 4.04 lacked an integer overflow check in JPXStream.cc.
local
low complexity
glyphandcog CWE-190
7.8
2019-03-06 CVE-2019-9589 NULL Pointer Dereference vulnerability in Glyphandcog Xpdfreader 4.01
There is a NULL pointer dereference vulnerability in PSOutputDev::setupResources() located in PSOutputDev.cc in Xpdf 4.01.
6.8
2019-03-06 CVE-2019-9588 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Glyphandcog Xpdfreader 4.01
There is an Invalid memory access in gAtomicIncrement() located at GMutex.h in Xpdf 4.01.
6.8
2019-03-06 CVE-2019-9587 Resource Exhaustion vulnerability in Glyphandcog Xpdfreader 4.01
There is a stack consumption issue in md5Round1() located in Decrypt.cc in Xpdf 4.01.
6.8