Lucene search

K

Xpdf Security Vulnerabilities

cve
cve

CVE-2022-38233

XPDF commit ffaf11c was discovered to contain a segmentation violation via DCTStream::readMCURow() at...

5.5CVSS

5.5AI Score

0.001EPSS

2022-08-16 09:15 PM
34
6
cve
cve

CVE-2022-38234

XPDF commit ffaf11c was discovered to contain a segmentation violation via Lexer::getObj(Object*) at...

5.5CVSS

5.5AI Score

0.001EPSS

2022-08-16 09:15 PM
33
5
cve
cve

CVE-2022-33108

XPDF v4.04 was discovered to contain a stack overflow vulnerability via the Object::Copy class of object.cc...

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-28 05:15 PM
30
4
cve
cve

CVE-2021-27548

There is a Null Pointer Dereference vulnerability in the XFAScanner::scanNode() function in XFAScanner.cc in xpdf...

5.5CVSS

5.6AI Score

0.001EPSS

2022-05-18 03:15 PM
47
5
cve
cve

CVE-2022-30775

xpdf 4.04 allocates excessive memory when presented with crafted input. This can be triggered by (for example) sending a crafted PDF document to the pdftoppm binary. It is most easily reproduced with the DCMAKE_CXX_COMPILER=afl-clang-fast++...

5.5CVSS

5.5AI Score

0.001EPSS

2022-05-16 03:15 AM
50
4
cve
cve

CVE-2022-30524

There is an invalid memory access in the TextLine class in TextOutputDev.cc in Xpdf 4.0.4 because the text extractor mishandles characters at large y coordinates. It can be triggered by (for example) sending a crafted pdf file to the pdftotext binary, which allows a remote attacker to cause a...

7.8CVSS

5.9AI Score

0.001EPSS

2022-05-09 06:15 PM
55
4
cve
cve

CVE-2022-27135

xpdf 4.03 has heap buffer overflow in the function readXRefTable located in XRef.cc. An attacker can exploit this bug to cause a Denial of Service (Segmentation fault) or other unspecified effects by sending a crafted PDF file to the pdftoppm...

5.5CVSS

5.8AI Score

0.001EPSS

2022-04-25 01:15 PM
32
cve
cve

CVE-2021-30860

An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this...

7.8CVSS

6.5AI Score

0.002EPSS

2021-08-24 07:15 PM
1073
In Wild
6
cve
cve

CVE-2020-35376

Xpdf 4.02 allows stack consumption because of an incorrect subroutine reference in a Type 1C font charstring, related to the FoFiType1C::getOp()...

7.5CVSS

7.2AI Score

0.003EPSS

2020-12-26 04:15 AM
334
1
cve
cve

CVE-2020-25725

In Xpdf 4.02, SplashOutputDev::endType3Char(GfxState *state) SplashOutputDev.cc:3079 is trying to use the freed t3GlyphStack->cache, which causes an heap-use-after-free problem. The codes of a previous fix for nested Type 3 characters wasn't correctly handling the case where a Type 3 char referr...

5.5CVSS

6AI Score

0.001EPSS

2020-11-21 06:15 AM
201
cve
cve

CVE-2020-24999

There is an invalid memory access in the function fprintf located in Error.cc in Xpdf 4.0.2. It can be triggered by sending a crafted PDF file to the pdftohtml binary, which allows a remote attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other...

7.8CVSS

8AI Score

0.001EPSS

2020-09-03 11:15 PM
23
cve
cve

CVE-2020-24996

There is an invalid memory access in the function TextString::~TextString() located in Catalog.cc in Xpdf 4.0.2. It can be triggered by (for example) sending a crafted pdf file to the pdftohtml binary, which allows a remote attacker to cause a Denial of Service (Segmentation fault) or possibly...

7.8CVSS

8AI Score

0.001EPSS

2020-09-03 11:15 PM
25
cve
cve

CVE-2012-2142

The error function in Error.cc in poppler before 0.21.4 allows remote attackers to execute arbitrary commands via a PDF containing an escape sequence for a terminal...

7.8CVSS

7.8AI Score

0.003EPSS

2020-01-09 09:15 PM
28
cve
cve

CVE-2010-0206

xpdf allows remote attackers to cause a denial of service (NULL pointer dereference and crash) in the way it processes JBIG2 PDF stream...

5.5CVSS

5.4AI Score

0.001EPSS

2019-10-30 09:15 PM
19
cve
cve

CVE-2010-0207

In xpdf, the xref table contains an infinite loop which allows remote attackers to cause a denial of service (application crash) in xpdf-based PDF...

5.5CVSS

5.4AI Score

0.001EPSS

2019-10-30 09:15 PM
19
cve
cve

CVE-2019-16927

Xpdf 4.01.01 has an out-of-bounds write in the vertProfile part of the TextPage::findGaps function in TextOutputDev.cc, a different vulnerability than...

5.5CVSS

5.6AI Score

0.001EPSS

2019-09-27 08:15 PM
180
cve
cve

CVE-2019-10022

An issue was discovered in Xpdf 4.01.01. There is a NULL pointer dereference in the function Gfx::opSetExtGState in...

5.5CVSS

5.7AI Score

0.001EPSS

2019-03-25 12:29 AM
25
cve
cve

CVE-2019-10019

An issue was discovered in Xpdf 4.01.01. There is an FPE in the function PSOutputDev::checkPageSlice at PSOutputDev.cc for...

5.5CVSS

5.7AI Score

0.001EPSS

2019-03-25 12:29 AM
57
cve
cve

CVE-2019-10023

An issue was discovered in Xpdf 4.01.01. There is an FPE in the function PostScriptFunction::exec at Function.cc for the psOpMod...

5.5CVSS

5.8AI Score

0.001EPSS

2019-03-25 12:29 AM
40
cve
cve

CVE-2019-10024

An issue was discovered in Xpdf 4.01.01. There is an FPE in the function Splash::scaleImageYuXu at Splash.cc for y Bresenham...

5.5CVSS

5.7AI Score

0.001EPSS

2019-03-25 12:29 AM
27
cve
cve

CVE-2019-10018

An issue was discovered in Xpdf 4.01.01. There is an FPE in the function PostScriptFunction::exec at Function.cc for the psOpIdiv...

5.5CVSS

5.8AI Score

0.001EPSS

2019-03-25 12:29 AM
64
cve
cve

CVE-2019-10020

An issue was discovered in Xpdf 4.01.01. There is an FPE in the function Splash::scaleImageYuXu at Splash.cc for x Bresenham...

5.5CVSS

5.7AI Score

0.001EPSS

2019-03-25 12:29 AM
27
cve
cve

CVE-2019-10021

An issue was discovered in Xpdf 4.01.01. There is an FPE in the function ImageStream::ImageStream at Stream.cc for...

5.5CVSS

5.8AI Score

0.001EPSS

2019-03-25 12:29 AM
35
cve
cve

CVE-2019-10026

An issue was discovered in Xpdf 4.01.01. There is an FPE in the function PostScriptFunction::exec in Function.cc for the psOpRoll...

5.5CVSS

5.7AI Score

0.001EPSS

2019-03-25 12:29 AM
30
cve
cve

CVE-2019-10025

An issue was discovered in Xpdf 4.01.01. There is an FPE in the function ImageStream::ImageStream at Stream.cc for...

5.5CVSS

5.7AI Score

0.001EPSS

2019-03-25 12:29 AM
26
cve
cve

CVE-2019-9878

There is an invalid memory access in the function GfxIndexedColorSpace::mapColorToBase() located in GfxState.cc in Xpdf 4.0.0, as used in pdfalto 0.2. It can be triggered by (for example) sending a crafted pdf file to the pdftops binary. It allows an attacker to cause Denial of Service...

7.8CVSS

8AI Score

0.001EPSS

2019-03-21 04:01 PM
24
cve
cve

CVE-2019-9877

There is an invalid memory access vulnerability in the function TextPage::findGaps() located at TextOutputDev.c in Xpdf 4.01, which can (for example) be triggered by sending a crafted pdf file to the pdftops binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly.....

7.8CVSS

6AI Score

0.001EPSS

2019-03-21 04:01 PM
28
cve
cve

CVE-2018-18459

The function DCTStream::getBlock in Stream.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted pdf file, as demonstrated by...

5.5CVSS

5.3AI Score

0.001EPSS

2018-10-18 06:29 AM
21
cve
cve

CVE-2018-18454

CCITTFaxStream::readRow() in Stream.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted pdf file, as demonstrated by...

5.5CVSS

5.6AI Score

0.001EPSS

2018-10-18 06:29 AM
28
cve
cve

CVE-2018-18457

The function DCTStream::readScan in Stream.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted pdf file, as demonstrated by...

5.5CVSS

5.3AI Score

0.001EPSS

2018-10-18 06:29 AM
23
cve
cve

CVE-2018-18456

The function Object::isName() in Object.h (called from Gfx::opSetFillColorN) in Xpdf 4.00 allows remote attackers to cause a denial of service (stack-based buffer over-read) via a crafted pdf file, as demonstrated by...

5.5CVSS

5.6AI Score

0.001EPSS

2018-10-18 06:29 AM
36
cve
cve

CVE-2018-18455

The GfxImageColorMap class in GfxState.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted pdf file, as demonstrated by...

5.5CVSS

5.4AI Score

0.001EPSS

2018-10-18 06:29 AM
17
cve
cve

CVE-2018-18458

The function DCTStream::decodeImage in Stream.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted pdf file, as demonstrated by...

5.5CVSS

5.3AI Score

0.001EPSS

2018-10-18 06:29 AM
29
cve
cve

CVE-2018-16368

SplashXPath::strokeAdjust in splash/SplashXPath.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted pdf file, as demonstrated by...

5.5CVSS

5.2AI Score

0.001EPSS

2018-09-03 12:29 AM
28
cve
cve

CVE-2018-16369

XRef::fetch in XRef.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (stack consumption) via a crafted pdf file, related to AcroForm::scanField, as demonstrated by pdftohtml. NOTE: this might overlap...

5.5CVSS

5.1AI Score

0.001EPSS

2018-09-03 12:29 AM
23
4
cve
cve

CVE-2018-7454

A NULL pointer dereference in XFAForm::scanFields in XFAForm.cc in xpdf 4.00 allows attackers to launch denial of service via a specific pdf file, as demonstrated by...

5.5CVSS

5.2AI Score

0.001EPSS

2018-02-24 06:29 AM
20
cve
cve

CVE-2018-7455

An out-of-bounds read in JPXStream::readTilePart in JPXStream.cc in xpdf 4.00 allows attackers to launch denial of service via a specific pdf file, as demonstrated by...

5.5CVSS

5.3AI Score

0.001EPSS

2018-02-24 06:29 AM
21
cve
cve

CVE-2018-7452

A NULL pointer dereference in JPXStream::fillReadBuf in JPXStream.cc in xpdf 4.00 allows attackers to launch denial of service via a specific pdf file, as demonstrated by...

5.5CVSS

5.2AI Score

0.001EPSS

2018-02-24 06:29 AM
25
cve
cve

CVE-2018-7453

Infinite recursion in AcroForm::scanField in AcroForm.cc in xpdf 4.00 allows attackers to launch denial of service via a specific pdf file due to lack of loop checking, as demonstrated by...

5.5CVSS

5.1AI Score

0.001EPSS

2018-02-24 06:29 AM
28
cve
cve

CVE-2011-2902

zxpdf in xpdf before 3.02-19 as packaged in Debian unstable and 3.02-12+squeeze1 as packaged in Debian squeeze deletes temporary files insecurely, which allows remote attackers to delete arbitrary files via a crafted .pdf.gz file...

5.3CVSS

5.2AI Score

0.003EPSS

2018-01-30 08:29 PM
21
cve
cve

CVE-2011-1552

t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, reads from invalid memory locations, which allows remote attackers to cause a denial of service (application crash) via a crafted Type 1 font in a PDF document, a different vulnerability than...

6.3AI Score

0.278EPSS

2011-03-31 11:55 PM
34
cve
cve

CVE-2011-1554

Off-by-one error in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory read, integer overflow, and invalid...

6.3AI Score

0.278EPSS

2011-03-31 11:55 PM
42
cve
cve

CVE-2011-1553

Use-after-free vulnerability in t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, allows remote attackers to cause a denial of service (application crash) via a PDF document containing a crafted Type 1 font that triggers an invalid memory write, a different...

6.3AI Score

0.278EPSS

2011-03-31 11:55 PM
40
cve
cve

CVE-2011-0764

t1lib 5.1.2 and earlier, as used in Xpdf before 3.02pl6, teTeX, and other products, uses an invalid pointer in conjunction with a dereference operation, which allows remote attackers to execute arbitrary code via a crafted Type 1 font in a PDF document, as demonstrated by...

7.3AI Score

0.278EPSS

2011-03-31 10:55 PM
40
cve
cve

CVE-2010-3704

The FoFiType1::parse function in fofi/FoFiType1.cc in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code.....

7.8AI Score

0.006EPSS

2010-11-05 06:00 PM
91
cve
cve

CVE-2010-3702

The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized...

7.3AI Score

0.004EPSS

2010-11-05 06:00 PM
86
cve
cve

CVE-2009-4035

The FoFiType1::parse function in fofi/FoFiType1.cc in Xpdf 3.0.0, gpdf 2.8.2, kpdf in kdegraphics 3.3.1, and possibly other libraries and versions, does not check the return value of the getNextLine function, which allows context-dependent attackers to execute arbitrary code via a PDF file with a.....

7.1AI Score

0.006EPSS

2009-12-21 09:30 PM
38
cve
cve

CVE-2009-3609

Integer overflow in the ImageStream::ImageStream function in Stream.cc in Xpdf before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, and CUPS pdftops, allows remote attackers to cause a denial of service (application crash) via a crafted PDF document that triggers a NULL...

6.8AI Score

0.011EPSS

2009-10-21 05:30 PM
31
cve
cve

CVE-2009-3603

Integer overflow in the SplashBitmap::SplashBitmap function in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1 might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party...

7.5AI Score

0.235EPSS

2009-10-21 05:30 PM
43
cve
cve

CVE-2009-3608

Integer overflow in the ObjectStream::ObjectStream function in XRef.cc in Xpdf 3.x before 3.02pl4 and Poppler before 0.12.1, as used in GPdf, kdegraphics KPDF, CUPS pdftops, and teTeX, might allow remote attackers to execute arbitrary code via a crafted PDF document that triggers a heap-based...

7.3AI Score

0.086EPSS

2009-10-21 05:30 PM
54
Total number of security vulnerabilities141