Lucene search

K

Poppler Security Vulnerabilities

cve
cve

CVE-2007-3387

Integer overflow in the StreamPredictor::StreamPredictor function in xpdf 3.02, as used in (1) poppler before 0.5.91, (2) gpdf before 2.8.2, (3) kpdf, (4) kdegraphics, (5) CUPS, (6) PDFedit, and other products, might allow remote attackers to execute arbitrary code via a crafted PDF file that trigg...

7.9AI Score

0.065EPSS

2007-07-30 11:17 PM
60
cve
cve

CVE-2010-3702

The Gfx::getPos function in the PDF parser in xpdf before 3.02pl5, poppler 0.8.7 and possibly other versions up to 0.15.1, CUPS, kdegraphics, and possibly other products allows context-dependent attackers to cause a denial of service (crash) via unknown vectors that trigger an uninitialized pointer...

7.3AI Score

0.004EPSS

2010-11-05 06:00 PM
96
cve
cve

CVE-2010-4653

An integer overflow condition in poppler before 0.16.3 can occur when parsing CharCodes for fonts.

6.5CVSS

6.9AI Score

0.01EPSS

2019-11-13 08:15 PM
36
cve
cve

CVE-2010-4654

poppler before 0.16.3 has malformed commands that may cause corruption of the internal stack.

7.8CVSS

7.8AI Score

0.001EPSS

2019-11-13 08:15 PM
30
cve
cve

CVE-2010-5110

DCTStream.cc in Poppler before 0.13.3 allows remote attackers to cause a denial of service (crash) via a crafted PDF file.

6.4AI Score

0.007EPSS

2014-08-29 05:00 PM
33
cve
cve

CVE-2012-2142

The error function in Error.cc in poppler before 0.21.4 allows remote attackers to execute arbitrary commands via a PDF containing an escape sequence for a terminal emulator.

7.8CVSS

7.8AI Score

0.003EPSS

2020-01-09 09:15 PM
34
cve
cve

CVE-2013-1788

poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger an "invalid memory access" in (1) splash/Splash.cc, (2) poppler/Function.cc, and (3) poppler/Stream.cc.

7.7AI Score

0.015EPSS

2013-04-09 08:55 PM
45
cve
cve

CVE-2013-1789

splash/Splash.cc in poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to the (1) Splash::arbitraryTransformMask, (2) Splash::blitMask, and (3) Splash::scaleMaskYuXu functions.

7AI Score

0.018EPSS

2013-04-09 08:55 PM
38
cve
cve

CVE-2013-1790

poppler/Stream.cc in poppler before 0.22.1 allows context-dependent attackers to have an unspecified impact via vectors that trigger a read of uninitialized memory by the CCITTFaxStream::lookChar function.

7.2AI Score

0.013EPSS

2013-04-09 08:55 PM
43
cve
cve

CVE-2013-4472

The openTempFile function in goo/gfile.cc in Xpdf and Poppler 0.24.3 and earlier, when running on a system other than Unix, allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names.

6.5AI Score

0.0004EPSS

2014-04-22 02:23 PM
24
cve
cve

CVE-2013-4473

Stack-based buffer overflow in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a source filename.

7.9AI Score

0.064EPSS

2013-11-23 11:55 AM
37
cve
cve

CVE-2013-4474

Format string vulnerability in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.3 allows remote attackers to cause a denial of service (crash) via format string specifiers in a destination filename.

7.1AI Score

0.27EPSS

2013-11-23 11:55 AM
39
cve
cve

CVE-2013-7296

The JBIG2Stream::readSegments method in JBIG2Stream.cc in Poppler before 0.24.5 does not use the correct specifier within a format string, which allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted PDF file.

6.2AI Score

0.014EPSS

2014-01-26 01:55 AM
27
cve
cve

CVE-2015-8868

Heap-based buffer overflow in the ExponentialFunction::ExponentialFunction function in Poppler before 0.40.0 allows remote attackers to cause a denial of service (memory corruption and crash) or possibly execute arbitrary code via an invalid blend mode in the ExtGState dictionary in a crafted PDF d...

7.8CVSS

8.2AI Score

0.034EPSS

2016-05-06 05:59 PM
63
cve
cve

CVE-2017-1000456

freedesktop.org libpoppler 0.60.1 fails to validate boundaries in TextPool::addWord, leading to overflow in subsequent calculations.

8.8CVSS

6.8AI Score

0.004EPSS

2018-01-02 06:29 PM
75
cve
cve

CVE-2017-14517

In Poppler 0.59.0, a NULL Pointer Dereference exists in the XRef::parseEntry() function in XRef.cc via a crafted PDF document.

5.5CVSS

6AI Score

0.001EPSS

2017-09-17 11:29 PM
67
cve
cve

CVE-2017-14518

In Poppler 0.59.0, a floating point exception exists in the isImageInterpolationRequired() function in Splash.cc via a crafted PDF document.

7.8CVSS

6AI Score

0.001EPSS

2017-09-17 11:29 PM
73
cve
cve

CVE-2017-14519

In Poppler 0.59.0, memory corruption occurs in a call to Object::streamGetChar in Object.h after a repeating series of Gfx::display, Gfx::go, Gfx::execOp, Gfx::opShowText, and Gfx::doShowText calls (aka a Gfx.cc infinite loop).

7.5CVSS

6.3AI Score

0.002EPSS

2017-09-17 11:29 PM
69
cve
cve

CVE-2017-14520

In Poppler 0.59.0, a floating point exception occurs in Splash::scaleImageYuXd() in Splash.cc, which may lead to a potential attack when handling malicious PDF files.

7.8CVSS

6.1AI Score

0.001EPSS

2017-09-17 11:29 PM
75
cve
cve

CVE-2017-14617

In Poppler 0.59.0, a floating point exception occurs in the ImageStream class in Stream.cc, which may lead to a potential attack when handling malicious PDF files.

7.8CVSS

5.5AI Score

0.001EPSS

2017-09-20 09:29 PM
43
cve
cve

CVE-2017-14926

In Poppler 0.59.0, a NULL Pointer Dereference exists in AnnotRichMedia::Content::Content in Annot.cc via a crafted PDF document.

5.5CVSS

5.4AI Score

0.001EPSS

2017-09-30 01:29 AM
50
cve
cve

CVE-2017-14927

In Poppler 0.59.0, a NULL Pointer Dereference exists in the SplashOutputDev::type3D0() function in SplashOutputDev.cc via a crafted PDF document.

5.5CVSS

5.7AI Score

0.001EPSS

2017-09-30 01:29 AM
41
cve
cve

CVE-2017-14928

In Poppler 0.59.0, a NULL Pointer Dereference exists in AnnotRichMedia::Configuration::Configuration in Annot.cc via a crafted PDF document.

5.5CVSS

5.4AI Score

0.001EPSS

2017-09-30 01:29 AM
47
cve
cve

CVE-2017-14929

In Poppler 0.59.0, memory corruption occurs in a call to Object::dictLookup() in Object.h after a repeating series of Gfx::display, Gfx::go, Gfx::execOp, Gfx::opFill, Gfx::doPatternFill, Gfx::doTilingPatternFill and Gfx::drawForm calls (aka a Gfx.cc infinite loop), a different vulnerability than CV...

7.5CVSS

6.3AI Score

0.002EPSS

2017-09-30 01:29 AM
58
cve
cve

CVE-2017-14975

The FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability because a data structure is not initialized, which allows an attacker to launch a denial of service attack.

7.5CVSS

6AI Score

0.001EPSS

2017-10-02 01:29 AM
64
cve
cve

CVE-2017-14976

The FoFiType1C::convertToType0 function in FoFiType1C.cc in Poppler 0.59.0 has a heap-based buffer over-read vulnerability if an out-of-bounds font dictionary index is encountered, which allows an attacker to launch a denial of service attack.

7.5CVSS

6.2AI Score

0.002EPSS

2017-10-02 01:29 AM
70
cve
cve

CVE-2017-14977

The FoFiTrueType::getCFFBlock function in FoFiTrueType.cc in Poppler 0.59.0 has a NULL pointer dereference vulnerability due to lack of validation of a table pointer, which allows an attacker to launch a denial of service attack.

7.5CVSS

6AI Score

0.002EPSS

2017-10-02 01:29 AM
73
cve
cve

CVE-2017-15565

In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.

8.8CVSS

6.4AI Score

0.004EPSS

2017-10-17 10:29 PM
63
cve
cve

CVE-2017-18267

The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler through 0.64.0 allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops.

5.5CVSS

5.7AI Score

0.01EPSS

2018-05-10 03:29 PM
146
4
cve
cve

CVE-2017-2814

An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0. A specifically crafted pdf can cause an image resizing after allocation has already occurred, resulting in heap corruption which can lead to code execution. An attacker controlled PDF file can ...

8.8CVSS

9AI Score

0.006EPSS

2017-07-12 05:29 PM
38
cve
cve

CVE-2017-2818

An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0. A specifically crafted PDF can cause an overly large number of color components during image rendering, resulting in heap corruption. An attacker controlled PDF file can be used to trigger this...

8.8CVSS

8.6AI Score

0.003EPSS

2017-07-12 05:29 PM
41
cve
cve

CVE-2017-2820

An exploitable integer overflow vulnerability exists in the JPEG 2000 image parsing functionality of freedesktop.org Poppler 0.53.0. A specially crafted PDF file can lead to an integer overflow causing out of bounds memory overwrite on the heap resulting in potential arbitrary code execution. To tr...

8.8CVSS

8.8AI Score

0.005EPSS

2017-07-12 05:29 PM
47
cve
cve

CVE-2017-7511

poppler since version 0.17.3 has been vulnerable to NULL pointer dereference in pdfunite triggered by specially crafted documents.

5.5CVSS

5.7AI Score

0.001EPSS

2017-05-30 06:29 PM
52
cve
cve

CVE-2017-7515

poppler through version 0.55.0 is vulnerable to an uncontrolled recursion in pdfunite resulting into potential denial-of-service.

5.5CVSS

6.1AI Score

0.001EPSS

2017-06-06 02:29 PM
38
cve
cve

CVE-2017-9083

poppler 0.54.0, as used in Evince and other products, has a NULL pointer dereference in the JPXStream::readUByte function in JPXStream.cc. For example, the perf_test utility will crash (segmentation fault) when parsing an invalid PDF file.

6.5CVSS

5.8AI Score

0.001EPSS

2017-05-19 04:29 PM
46
cve
cve

CVE-2017-9406

In Poppler 0.54.0, a memory leak vulnerability was found in the function gmalloc in gmem.cc, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-06-02 07:29 PM
69
cve
cve

CVE-2017-9408

In Poppler 0.54.0, a memory leak vulnerability was found in the function Object::initArray in Object.cc, which allows attackers to cause a denial of service via a crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2017-06-02 07:29 PM
69
cve
cve

CVE-2017-9775

Stack buffer overflow in GfxState.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) via a crafted PDF document.

6.5CVSS

6.7AI Score

0.004EPSS

2017-06-22 09:29 PM
103
cve
cve

CVE-2017-9776

Integer overflow leading to Heap buffer overflow in JBIG2Stream.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document.

7.8CVSS

7AI Score

0.005EPSS

2017-06-22 09:29 PM
136
cve
cve

CVE-2017-9865

The function GfxImageColorMap::getGray in GfxState.cc in Poppler 0.54.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted PDF document, related to missing color-map validation in ImageOutputDev.cc.

5.5CVSS

6AI Score

0.012EPSS

2017-06-25 01:29 PM
72
cve
cve

CVE-2018-10768

There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h in an Ubuntu package for Poppler 0.24.5. A crafted input will lead to a remote denial of service attack. Later Ubuntu packages such as for Poppler 0.41.0 are not affected.

6.5CVSS

6.3AI Score

0.015EPSS

2018-05-06 11:29 PM
175
4
cve
cve

CVE-2018-13988

Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF fi...

6.5CVSS

6AI Score

0.008EPSS

2018-07-25 11:29 PM
183
4
cve
cve

CVE-2018-16646

In Poppler 0.68.0, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file. A remote attacker can leverage this for a DoS attack.

6.5CVSS

5.8AI Score

0.019EPSS

2018-09-06 11:29 PM
104
cve
cve

CVE-2018-18897

An issue was discovered in Poppler 0.71.0. There is a memory leak in GfxColorSpace::setDisplayProfile in GfxState.cc, as demonstrated by pdftocairo.

6.5CVSS

6.6AI Score

0.003EPSS

2018-11-02 07:29 AM
182
3
cve
cve

CVE-2018-19058

An issue was discovered in Poppler 0.71.0. There is a reachable abort in Object.h, will lead to denial of service because EmbFile::save2 in FileSpec.cc lacks a stream check before saving an embedded file.

6.5CVSS

6.2AI Score

0.004EPSS

2018-11-07 04:29 PM
101
3
cve
cve

CVE-2018-19059

An issue was discovered in Poppler 0.71.0. There is a out-of-bounds read in EmbFile::save2 in FileSpec.cc, will lead to denial of service, as demonstrated by utils/pdfdetach.cc not validating embedded files before save attempts.

6.5CVSS

6.3AI Score

0.002EPSS

2018-11-07 04:29 PM
79
cve
cve

CVE-2018-19060

An issue was discovered in Poppler 0.71.0. There is a NULL pointer dereference in goo/GooString.h, will lead to denial of service, as demonstrated by utils/pdfdetach.cc not validating a filename of an embedded file before constructing a save path.

6.5CVSS

6.3AI Score

0.002EPSS

2018-11-07 04:29 PM
78
cve
cve

CVE-2018-19149

Poppler before 0.70.0 has a NULL pointer dereference in _poppler_attachment_new when called from poppler_annot_file_attachment_get_attachment.

6.5CVSS

6.4AI Score

0.003EPSS

2018-11-10 07:29 PM
80
cve
cve

CVE-2018-20481

XRef::getEntry in XRef.cc in Poppler 0.72.0 mishandles unallocated XRef entries, which allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted PDF document, when XRefEntry::setFlag in XRef.h is called from Parser::makeStream in Parser.cc.

6.5CVSS

6.4AI Score

0.008EPSS

2018-12-26 04:29 AM
110
cve
cve

CVE-2018-20551

A reachable Object::getString assertion in Poppler 0.72.0 allows attackers to cause a denial of service due to construction of invalid rich media annotation assets in the AnnotRichMedia class in Annot.c.

6.5CVSS

6.4AI Score

0.004EPSS

2018-12-28 04:29 PM
110
Total number of security vulnerabilities82