Lucene search

K

Xpdfreader Security Vulnerabilities

cve
cve

CVE-2021-40226

xpdfreader 4.03 is vulnerable to Buffer...

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-10 06:15 PM
22
8
cve
cve

CVE-2022-24107

Xpdf prior to 4.04 lacked an integer overflow check in...

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-30 04:15 AM
34
7
cve
cve

CVE-2022-24106

In Xpdf prior to 4.04, the DCT (JPEG) decoder was incorrectly allowing the 'interleaved' flag to be changed after the first scan of the image, leading to an unknown integer-related vulnerability in...

7.8CVSS

7.5AI Score

0.001EPSS

2022-08-30 04:15 AM
40
11
cve
cve

CVE-2019-17064

Catalog.cc in Xpdf 4.02 has a NULL pointer dereference because Catalog.pageLabels is initialized too late in the Catalog...

5.5CVSS

5.3AI Score

0.001EPSS

2019-10-01 04:15 PM
66
cve
cve

CVE-2019-16115

In Xpdf 4.01.01, a stack-based buffer under-read could be triggered in IdentityFunction::transform in Function.cc, used by GfxAxialShading::getColor. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool. It allows an attacker to use a crafted PDF file to cause...

7.8CVSS

7.7AI Score

0.001EPSS

2019-09-08 10:15 PM
272
cve
cve

CVE-2019-16088

Xpdf 3.04 has a SIGSEGV in XRef::fetch in XRef.cc after many recursive calls to Catalog::countPageTree in...

5.5CVSS

5.3AI Score

0.001EPSS

2019-09-06 10:15 PM
263
4
cve
cve

CVE-2019-15860

Xpdf 2.00 allows a SIGSEGV in XRef::constructXRef in XRef.cc. NOTE: 2.00 is a version from November...

5.5CVSS

5.5AI Score

0.001EPSS

2019-09-03 07:15 AM
22
cve
cve

CVE-2019-14288

An issue was discovered in Xpdf 4.01.01. There is an Integer overflow in the function JBIG2Bitmap::combine at JBIG2Stream.cc for the "one byte per line"...

7.8CVSS

7.7AI Score

0.002EPSS

2019-07-27 07:15 PM
34
cve
cve

CVE-2019-14293

An issue was discovered in Xpdf 4.01.01. There is an out of bounds read in the function GfxPatchMeshShading::parse at GfxState.cc for typeA!=6 case...

5.5CVSS

5.5AI Score

0.001EPSS

2019-07-27 07:15 PM
29
cve
cve

CVE-2019-14294

An issue was discovered in Xpdf 4.01.01. There is a use-after-free in the function JPXStream::fillReadBuf at JPXStream.cc, due to an out of bounds...

5.5CVSS

5.5AI Score

0.001EPSS

2019-07-27 07:15 PM
26
cve
cve

CVE-2019-14290

An issue was discovered in Xpdf 4.01.01. There is an out of bounds read in the function GfxPatchMeshShading::parse at GfxState.cc for typeA==6 case...

5.5CVSS

5.5AI Score

0.001EPSS

2019-07-27 07:15 PM
29
cve
cve

CVE-2019-14289

An issue was discovered in Xpdf 4.01.01. There is an integer overflow in the function JBIG2Bitmap::combine at JBIG2Stream.cc for the "multiple bytes per line"...

5.5CVSS

5.6AI Score

0.001EPSS

2019-07-27 07:15 PM
26
cve
cve

CVE-2019-14292

An issue was discovered in Xpdf 4.01.01. There is an out of bounds read in the function GfxPatchMeshShading::parse at GfxState.cc for typeA!=6 case...

5.5CVSS

5.5AI Score

0.001EPSS

2019-07-27 07:15 PM
24
cve
cve

CVE-2019-14291

An issue was discovered in Xpdf 4.01.01. There is an out of bounds read in the function GfxPatchMeshShading::parse at GfxState.cc for typeA==6 case...

5.5CVSS

5.5AI Score

0.001EPSS

2019-07-27 07:15 PM
27
cve
cve

CVE-2019-13286

In Xpdf 4.01.01, there is a heap-based buffer over-read in the function JBIG2Stream::readTextRegionSeg() located at JBIG2Stream.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool. It might allow an attacker to cause Information...

5.5CVSS

6.1AI Score

0.001EPSS

2019-07-04 10:15 PM
103
cve
cve

CVE-2019-13289

In Xpdf 4.01.01, there is a use-after-free vulnerability in the function JBIG2Stream::close() located at JBIG2Stream.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm...

7.8CVSS

7.5AI Score

0.001EPSS

2019-07-04 10:15 PM
103
cve
cve

CVE-2019-13287

In Xpdf 4.01.01, there is an out-of-bounds read vulnerability in the function SplashXPath::strokeAdjust() located at splash/SplashXPath.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool. It might allow an attacker to cause Information Disclosure. This is.....

5.5CVSS

5.1AI Score

0.001EPSS

2019-07-04 10:15 PM
100
cve
cve

CVE-2019-13288

In Xpdf 4.01.01, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file. A remote attacker can leverage this for a DoS attack. This is similar to...

5.5CVSS

5.7AI Score

0.001EPSS

2019-07-04 10:15 PM
115
2
cve
cve

CVE-2019-13291

In Xpdf 4.01.01, there is a heap-based buffer over-read in the function DCTStream::readScan() located at Stream.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftops tool. It might allow an attacker to cause Information...

5.5CVSS

5.5AI Score

0.001EPSS

2019-07-04 10:15 PM
96
cve
cve

CVE-2019-13281

In Xpdf 4.01.01, a heap-based buffer overflow could be triggered in DCTStream::decodeImage() in Stream.cc when writing to frameBuf memory. It can, for example, be triggered by sending a crafted PDF document to the pdftotext tool. It allows an attacker to use a crafted pdf file to cause Denial of...

7.8CVSS

7.8AI Score

0.001EPSS

2019-07-04 08:15 PM
74
cve
cve

CVE-2019-13282

In Xpdf 4.01.01, a heap-based buffer over-read could be triggered in SampledFunction::transform in Function.cc when using a large index for samples. It can, for example, be triggered by sending a crafted PDF document to the pdftotext tool. It allows an attacker to use a crafted pdf file to cause...

7.8CVSS

7.9AI Score

0.001EPSS

2019-07-04 08:15 PM
79
cve
cve

CVE-2019-13283

In Xpdf 4.01.01, a heap-based buffer over-read could be triggered in strncpy from FoFiType1::parse in fofi/FoFiType1.cc because it does not ensure the source string has a valid length before making a fixed-length copy. It can, for example, be triggered by sending a crafted PDF document to the...

7.8CVSS

8AI Score

0.001EPSS

2019-07-04 08:15 PM
121
cve
cve

CVE-2019-12958

In Xpdf 4.01.01, a heap-based buffer over-read could be triggered in FoFiType1C::convertToType0 in fofi/FoFiType1C.cc when it is trying to access the second privateDicts array element, because the privateDicts array has only one element...

5.5CVSS

6.1AI Score

0.001EPSS

2019-06-25 12:15 AM
60
cve
cve

CVE-2019-12957

In Xpdf 4.01.01, a buffer over-read could be triggered in FoFiType1C::convertToType1 in fofi/FoFiType1C.cc when the index number is larger than the charset array bounds. It can, for example, be triggered by sending a crafted PDF document to the pdftops tool. It allows an attacker to use a crafted.....

7.8CVSS

7.8AI Score

0.001EPSS

2019-06-25 12:15 AM
54
cve
cve

CVE-2019-12515

There is an out-of-bounds read vulnerability in the function FlateStream::getChar() located at Stream.cc in Xpdf 4.01.01. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool. It might allow an attacker to cause Information Disclosure or a denial of...

7.1CVSS

6.7AI Score

0.001EPSS

2019-06-02 12:29 AM
233
cve
cve

CVE-2019-12493

A stack-based buffer over-read exists in PostScriptFunction::transform in Function.cc in Xpdf 4.01.01 because GfxSeparationColorSpace and GfxDeviceNColorSpace mishandle tint transform functions. It can, for example, be triggered by sending a crafted PDF document to the pdftops tool. It might allow....

7.1CVSS

7AI Score

0.002EPSS

2019-05-31 02:29 AM
99
cve
cve

CVE-2019-12360

A stack-based buffer over-read exists in FoFiTrueType::dumpString in fofi/FoFiTrueType.cc in Xpdf 4.01.01. It can, for example, be triggered by sending crafted TrueType data in a PDF document to the pdftops tool. It might allow an attacker to cause Denial of Service or leak memory data into dump...

7.1CVSS

6.8AI Score

0.001EPSS

2019-05-27 11:29 PM
102
cve
cve

CVE-2019-9587

There is a stack consumption issue in md5Round1() located in Decrypt.cc in Xpdf 4.01. It can be triggered by sending a crafted pdf file to (for example) the pdfimages binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other impact. This is...

7.8CVSS

7.7AI Score

0.001EPSS

2019-03-06 08:29 AM
28
cve
cve

CVE-2019-9588

There is an Invalid memory access in gAtomicIncrement() located at GMutex.h in Xpdf 4.01. It can be triggered by sending a crafted pdf file to (for example) the pdftops binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other...

7.8CVSS

8AI Score

0.001EPSS

2019-03-06 08:29 AM
25
cve
cve

CVE-2019-9589

There is a NULL pointer dereference vulnerability in PSOutputDev::setupResources() located in PSOutputDev.cc in Xpdf 4.01. It can be triggered by sending a crafted pdf file to (for example) the pdftops binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have...

7.8CVSS

8AI Score

0.001EPSS

2019-03-06 08:29 AM
27
cve
cve

CVE-2011-1552

t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, reads from invalid memory locations, which allows remote attackers to cause a denial of service (application crash) via a crafted Type 1 font in a PDF document, a different vulnerability than...

6.2AI Score

0.026EPSS

2011-03-31 11:55 PM
32
cve
cve

CVE-2011-1554

Off-by-one error in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory read, integer overflow, and invalid...

6.2AI Score

0.029EPSS

2011-03-31 11:55 PM
41
cve
cve

CVE-2011-1553

Use-after-free vulnerability in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory write, a different...

6.2AI Score

0.024EPSS

2011-03-31 11:55 PM
39
cve
cve

CVE-2011-0764

t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, uses an invalid pointer in conjunction with a dereference operation, which allows remote attackers to execute arbitrary code via a crafted Type 1 font in a PDF document, as demonstrated by...

7.1AI Score

0.278EPSS

2011-03-31 10:55 PM
39
cve
cve

CVE-2010-3704

The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code.....

7.8AI Score

0.006EPSS

2010-11-05 06:00 PM
88
cve
cve

CVE-2009-3603

Integer overflow in the SplashBitmap::SplashBitmap function in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1 might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party...

8.3AI Score

0.081EPSS

2009-10-21 05:30 PM
42
cve
cve

CVE-2009-3609

Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL...

7.5AI Score

0.012EPSS

2009-10-21 05:30 PM
30
cve
cve

CVE-2009-3608

Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based...

8.1AI Score

0.086EPSS

2009-10-21 05:30 PM
53
cve
cve

CVE-2009-3606

Integer overflow in the PSOutputDev::doImageL1Sep function in Xpdf before 3.02pl4, and Poppler 0.x, as used in kdegraphics KPDF, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer...

8AI Score

0.081EPSS

2009-10-21 05:30 PM
41
cve
cve

CVE-2009-3604

The Splash::drawImage function in Splash.cc in Xpdf 2.x and 3.x before 3.02pl4, and Poppler 0.x, as used in GPdf and kdegraphics KPDF, does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted.....

8.2AI Score

0.44EPSS

2009-10-21 05:30 PM
38
cve
cve

CVE-2009-0165

Integer overflow in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, as used in Poppler and other products, when running on Mac OS X, has unspecified impact, related to...

7.5AI Score

0.004EPSS

2009-04-23 07:30 PM
40
cve
cve

CVE-2009-0799

The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers an out-of-bounds...

7.3AI Score

0.022EPSS

2009-04-23 05:30 PM
74
cve
cve

CVE-2009-0146

Multiple buffer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2SymbolDict::setBitmap and (2)...

7.4AI Score

0.028EPSS

2009-04-23 05:30 PM
42
cve
cve

CVE-2009-0147

Multiple integer overflows in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allow remote attackers to cause a denial of service (crash) via a crafted PDF file, related to (1) JBIG2Stream::readSymbolDictSeg, (2) JBIG2Stream::readSymbolDictSeg, and (3)...

7.3AI Score

0.021EPSS

2009-04-23 05:30 PM
55
cve
cve

CVE-2009-0800

Multiple "input validation flaws" in the JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allow remote attackers to execute arbitrary code via a crafted PDF...

7.8AI Score

0.136EPSS

2009-04-23 05:30 PM
61
cve
cve

CVE-2009-0166

The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a free of uninitialized...

7.4AI Score

0.02EPSS

2009-04-23 05:30 PM
55
cve
cve

CVE-2009-0195

Heap-based buffer overflow in Xpdf 3.02pl2 and earlier, CUPS 1.3.9, and probably other products, allows remote attackers to execute arbitrary code via a PDF file with crafted JBIG2 symbol dictionary...

7.9AI Score

0.428EPSS

2009-04-23 05:30 PM
31
cve
cve

CVE-2009-1183

The JBIG2 MMR decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (infinite loop and hang) via a crafted PDF...

7.3AI Score

0.023EPSS

2009-04-23 05:30 PM
52
cve
cve

CVE-2009-1181

The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to cause a denial of service (crash) via a crafted PDF file that triggers a NULL pointer...

7.3AI Score

0.021EPSS

2009-04-23 05:30 PM
36
cve
cve

CVE-2009-1180

The JBIG2 decoder in Xpdf 3.02pl2 and earlier, CUPS 1.3.9 and earlier, Poppler before 0.10.6, and other products allows remote attackers to execute arbitrary code via a crafted PDF file that triggers a free of invalid...

7.9AI Score

0.049EPSS

2009-04-23 05:30 PM
74
Total number of security vulnerabilities53