Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Freedesktop Subscribe
Filtered by product Poppler
Total 72 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-14518 1 Freedesktop 1 Poppler 2018-01-08 6.8 MEDIUM 7.8 HIGH
In Poppler 0.59.0, a floating point exception exists in the isImageInterpolationRequired() function in Splash.cc via a crafted PDF document.
CVE-2015-8868 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2018-01-04 9.3 HIGH 7.8 HIGH
Heap-based buffer overflow in the ExponentialFunction::ExponentialFunction function in Poppler before 0.40.0 allows remote attackers to cause a denial of service (memory corruption and crash) or possibly execute arbitrary code via an invalid blend mode in the ExtGState dictionary in a crafted PDF document.
CVE-2017-14927 1 Freedesktop 1 Poppler 2017-10-03 4.3 MEDIUM 5.5 MEDIUM
In Poppler 0.59.0, a NULL Pointer Dereference exists in the SplashOutputDev::type3D0() function in SplashOutputDev.cc via a crafted PDF document.
CVE-2017-14617 1 Freedesktop 1 Poppler 2017-09-27 6.8 MEDIUM 7.8 HIGH
In Poppler 0.59.0, a floating point exception occurs in the ImageStream class in Stream.cc, which may lead to a potential attack when handling malicious PDF files.
CVE-2013-7296 1 Freedesktop 1 Poppler 2017-08-28 5.0 MEDIUM N/A
The JBIG2Stream::readSegments method in JBIG2Stream.cc in Poppler before 0.24.5 does not use the correct specifier within a format string, which allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted PDF file.
CVE-2013-4474 2 Canonical, Freedesktop 2 Ubuntu Linux, Poppler 2016-12-30 5.0 MEDIUM N/A
Format string vulnerability in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.3 allows remote attackers to cause a denial of service (crash) via format string specifiers in a destination filename.
CVE-2013-4473 2 Canonical, Freedesktop 2 Ubuntu Linux, Poppler 2016-05-18 7.5 HIGH N/A
Stack-based buffer overflow in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a source filename.
CVE-2010-5110 1 Freedesktop 1 Poppler 2014-09-02 4.3 MEDIUM N/A
DCTStream.cc in Poppler before 0.13.3 allows remote attackers to cause a denial of service (crash) via a crafted PDF file.
CVE-2013-4472 1 Freedesktop 1 Poppler 2014-04-23 3.3 LOW N/A
The openTempFile function in goo/gfile.cc in Xpdf and Poppler 0.24.3 and earlier, when running on a system other than Unix, allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names.
CVE-2013-1788 1 Freedesktop 1 Poppler 2014-01-27 6.8 MEDIUM N/A
poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors that trigger an "invalid memory access" in (1) splash/Splash.cc, (2) poppler/Function.cc, and (3) poppler/Stream.cc.
CVE-2013-1790 1 Freedesktop 1 Poppler 2014-01-27 6.8 MEDIUM N/A
poppler/Stream.cc in poppler before 0.22.1 allows context-dependent attackers to have an unspecified impact via vectors that trigger a read of uninitialized memory by the CCITTFaxStream::lookChar function.
CVE-2013-1789 1 Freedesktop 1 Poppler 2013-04-09 4.3 MEDIUM N/A
splash/Splash.cc in poppler before 0.22.1 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to the (1) Splash::arbitraryTransformMask, (2) Splash::blitMask, and (3) Splash::scaleMaskYuXu functions.