Page 4 of 66 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0. A specifically crafted PDF can cause an overly large number of color components during image rendering, resulting in heap corruption. An attacker controlled PDF file can be used to trigger this vulnerability. Se presenta una vulnerabilidad de desbordamiento de pila explotable en la funcionalidad de renderizado de imágenes de Poppler versión 0.53.0. Un PDF específicamente creado puede causar un número excesivamente grande de componentes de color durante el renderizado de imágenes, resultando en una corrupción de la pila. • http://www.securityfocus.com/bid/99497 https://talosintelligence.com/vulnerability_reports/TALOS-2017-0319 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

An exploitable integer overflow vulnerability exists in the JPEG 2000 image parsing functionality of freedesktop.org Poppler 0.53.0. A specially crafted PDF file can lead to an integer overflow causing out of bounds memory overwrite on the heap resulting in potential arbitrary code execution. To trigger this vulnerability, a victim must open the malicious PDF in an application using this library. Se presenta una vulnerabilidad de desbordamiento de enteros explotable en la funcionalidad de análisis de imágenes JPEG 2000 de freedesktop.org de Poppler versión 0.53.0. Un archivo PDF especialmente creado puede conllevar a un desbordamiento de enteros causando una sobreescritura de memoria fuera de límites en la pila, resultando en una potencial ejecución de código arbitraria. • http://www.securityfocus.com/bid/99497 https://talosintelligence.com/vulnerability_reports/TALOS-2017-0321 • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.5EPSS: 1%CPEs: 3EXPL: 0

The function GfxImageColorMap::getGray in GfxState.cc in Poppler 0.54.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted PDF document, related to missing color-map validation in ImageOutputDev.cc. La función GfxImageColorMap::getGray en el archivo GfxState.cc de Poppler 0.54.0 permite a una atacante remoto causar una denegación de servicio (buffer overflow basado en pila -stack- y caída de la aplicación mediante un documento PDF manipulado, relacionado con la pérdida de la validación del mapa de color en el archivo ImageOutputDev.cc. • http://somevulnsofadlab.blogspot.com/2017/06/popplerstack-buffer-overflow-in.html https://bugs.freedesktop.org/show_bug.cgi?id=100774 https://security.gentoo.org/glsa/201801-17 https://usn.ubuntu.com/4042-1 https://www.debian.org/security/2018/dsa-4079 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 13EXPL: 0

Stack buffer overflow in GfxState.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) via a crafted PDF document. Un desbordamiento de búfer basado en pila en JBIG2Stream.cc en pdftocairo en Poppler en versiones anteriores a la 0.56 permite que atacantes remotos provoquen una denegación de servicio (cierre inesperado de la aplicación) mediante un documento PDF modificado. A stack-based buffer overflow was found in the poppler library. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash, or potentially execute arbitrary code when opened. • http://www.securityfocus.com/bid/99241 https://access.redhat.com/errata/RHSA-2017:2551 https://bugs.freedesktop.org/show_bug.cgi?id=101540 https://www.debian.org/security/2018/dsa-4079 https://access.redhat.com/security/cve/CVE-2017-9775 https://bugzilla.redhat.com/show_bug.cgi?id=1466442 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

Integer overflow leading to Heap buffer overflow in JBIG2Stream.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document. Un desbordamiento de enteros que conduce a un desbordamiento de búfer basado en memoria dinámica (heap) en JBIG2Stream.cc en pdftocairo en Poppler en versiones anteriores a la 0.56 permite que atacantes remotos provoquen una denegación de servicio (cierre inesperado de la aplicación) o, posiblemente, cualquier otro tipo de problema mediante un documento PDF modificado. An integer overflow leading to heap-based buffer overflow was found in the poppler library. An attacker could create a malicious PDF file that would cause applications that use poppler (such as Evince) to crash, or potentially execute arbitrary code when opened. • http://www.securityfocus.com/bid/99240 https://access.redhat.com/errata/RHSA-2017:2550 https://access.redhat.com/errata/RHSA-2017:2551 https://bugs.freedesktop.org/show_bug.cgi?id=101541 https://www.debian.org/security/2018/dsa-4079 https://access.redhat.com/security/cve/CVE-2017-9776 https://bugzilla.redhat.com/show_bug.cgi?id=1466443 • CWE-190: Integer Overflow or Wraparound •