Page 4 of 19 results (0.012 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 2

XPDF v4.04 and earlier was discovered to contain a stack overflow via the function Catalog::countPageTree() at Catalog.cc. Se ha descubierto que XPDF v4.04 y anteriores contienen un desbordamiento de pila a través de la función Catalog::countPageTree() en Catalog.cc • https://forum.xpdfreader.com/viewtopic.php?f=3&t=42122 https://forum.xpdfreader.com/viewtopic.php?f=3&t=42314&p=43872 • CWE-674: Uncontrolled Recursion •

CVSS: 7.8EPSS: 0%CPEs: 15EXPL: 2

An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Se ha solucionado un desbordamiento de enteros con una validación de entrada mejorada. • https://github.com/jeffssh/CVE-2021-30860 https://github.com/Levilutz/CVE-2021-30860 http://seclists.org/fulldisclosure/2021/Sep/25 http://seclists.org/fulldisclosure/2021/Sep/26 http://seclists.org/fulldisclosure/2021/Sep/27 http://seclists.org/fulldisclosure/2021/Sep/28 http://seclists.org/fulldisclosure/2021/Sep/38 http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 http://seclists.org/fulldisclosure/2021/Sep/50 http://ww • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

Xpdf 4.02 allows stack consumption because of an incorrect subroutine reference in a Type 1C font charstring, related to the FoFiType1C::getOp() function. Xpdf versión 4.02 permite un consumo de la pila debido a una referencia de subrutina incorrecta en una cadena de caracteres fuente Tipo 1C, relacionada con la función FoFiType1C::getOp() • https://forum.xpdfreader.com/viewtopic.php?f=3&t=42066 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZUU5QG6SSVRTKZTR3A72LDRVZETEI63 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VLOYVJSM54IL6I5RY4QTJGRS7PIEG44X • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 2

In Xpdf 4.02, SplashOutputDev::endType3Char(GfxState *state) SplashOutputDev.cc:3079 is trying to use the freed `t3GlyphStack->cache`, which causes an `heap-use-after-free` problem. The codes of a previous fix for nested Type 3 characters wasn't correctly handling the case where a Type 3 char referred to another char in the same Type 3 font. En Xpdf versión 4.02, la función SplashOutputDev::endType3Char(GfxState *state) en el archivo SplashOutputDev.cc:3079, está tratando de usar "t3GlyphStack-)cache", el liberado, lo que causa un problema de "heap-use-after-free". Los códigos de una solución anterior para caracteres Type 3 anidados no manejaban correctamente el caso en el que un carácter Type 3 referenciada a otro carácter en la misma fuente Type 3 • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-25725 https://forum.xpdfreader.com/viewtopic.php?f=3&t=41915 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ZUU5QG6SSVRTKZTR3A72LDRVZETEI63 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VLOYVJSM54IL6I5RY4QTJGRS7PIEG44X • CWE-416: Use After Free •