
CVE-2018-19058 – poppler: reachable abort in Object.h
https://notcve.org/view.php?id=CVE-2018-19058
07 Nov 2018 — An issue was discovered in Poppler 0.71.0. There is a reachable abort in Object.h, will lead to denial of service because EmbFile::save2 in FileSpec.cc lacks a stream check before saving an embedded file. Se ha descubierto un problema en Poppler 0.71.0. Hay un aborto alcanzable en Object.h, que conducirá a una denegación de servicio (DoS) debido a que EmbFile::save2 en FileSpec.cc carece de una comprobación de flujo antes de guardar un archivo embebido. Poppler is a Portable Document Format rendering librar... • https://access.redhat.com/errata/RHSA-2019:2022 • CWE-400: Uncontrolled Resource Consumption CWE-670: Always-Incorrect Control Flow Implementation •

CVE-2018-19059 – poppler: out-of-bounds read in EmbFile::save2 in FileSpec.cc
https://notcve.org/view.php?id=CVE-2018-19059
07 Nov 2018 — An issue was discovered in Poppler 0.71.0. There is a out-of-bounds read in EmbFile::save2 in FileSpec.cc, will lead to denial of service, as demonstrated by utils/pdfdetach.cc not validating embedded files before save attempts. Se ha descubierto un problema en Poppler 0.71.0. Hay una lectura fuera de límites en EmbFile::save2 en FileSpec.cc, que conducirá a una denegación de servicio (DoS), tal y como queda demostrado con utils/pdfdetach.cc al no validar archivos embebidos antes de guardar los intentos. Po... • https://access.redhat.com/errata/RHSA-2019:2022 • CWE-125: Out-of-bounds Read •

CVE-2018-19060 – poppler: pdfdetach utility does not validate save paths
https://notcve.org/view.php?id=CVE-2018-19060
07 Nov 2018 — An issue was discovered in Poppler 0.71.0. There is a NULL pointer dereference in goo/GooString.h, will lead to denial of service, as demonstrated by utils/pdfdetach.cc not validating a filename of an embedded file before constructing a save path. Se ha descubierto un problema en Poppler 0.71.0. Hay una desreferencia de puntero NULL en goo/GooString.h, que conducirá a una denegación de servicio (DoS), tal y como queda demostrado con utils/pdfdetach.cc al no validar el nombre de archivos embebidos antes de c... • https://access.redhat.com/errata/RHSA-2019:2022 • CWE-476: NULL Pointer Dereference •

CVE-2018-18897 – poppler: memory leak in GfxColorSpace::setDisplayProfile in GfxState.cc
https://notcve.org/view.php?id=CVE-2018-18897
02 Nov 2018 — An issue was discovered in Poppler 0.71.0. There is a memory leak in GfxColorSpace::setDisplayProfile in GfxState.cc, as demonstrated by pdftocairo. Se ha descubierto un problema en Poppler 0.71.0. Hay una fuga de memoria en GfxColorSpace::setDisplayProfile in GfxState.cc, tal y como queda demostrado con pdftocairo. Poppler is a Portable Document Format rendering library, used by applications such as Evince or Okular. • https://access.redhat.com/errata/RHSA-2019:2022 • CWE-400: Uncontrolled Resource Consumption CWE-772: Missing Release of Resource after Effective Lifetime •

CVE-2018-17336 – udisks: Format string vulnerability in udisks_log in udiskslogging.c
https://notcve.org/view.php?id=CVE-2018-17336
22 Sep 2018 — UDisks 2.8.0 has a format string vulnerability in udisks_log in udiskslogging.c, allowing attackers to obtain sensitive information (stack contents), cause a denial of service (memory corruption), or possibly have unspecified other impact via a malformed filesystem label, as demonstrated by %d or %n substrings. UDisks 2.8.0 tiene una vulnerabilidad de cadena de formato en udisks_log en udiskslogging.c, lo que permite a los atacantes obtener información sensible (contenido de la pila), causar una denegación ... • https://access.redhat.com/errata/RHSA-2019:2178 • CWE-134: Use of Externally-Controlled Format String •

CVE-2018-16646 – poppler: infinite recursion in Parser::getObj function in Parser.cc
https://notcve.org/view.php?id=CVE-2018-16646
06 Sep 2018 — In Poppler 0.68.0, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file. A remote attacker can leverage this for a DoS attack. En Poppler 0.68.0, la función Parser::getObj() en Parser.cc podría provocar una recursión infinita mediante un archivo manipulado. Un atacante remoto puede aprovecharse de esto para provocar un ataque de denegación de servicio (DoS). It was discovered that poppler incorrectly handled certain PDF files. • https://access.redhat.com/errata/RHSA-2019:2022 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVE-2018-13988 – poppler: out of bounds read in pdfunite
https://notcve.org/view.php?id=CVE-2018-13988
22 Jul 2018 — Poppler through 0.62 contains an out of bounds read vulnerability due to an incorrect memory access that is not mapped in its memory space, as demonstrated by pdfunite. This can result in memory corruption and denial of service. This may be exploitable when a victim opens a specially crafted PDF file. Poppler hasta la versión 0.62 contiene una vulnerabilidad de lectura fuera de límites debido a un acceso incorrecto a la memoria que no se mapea en su espacio de memoria, tal y como queda demostrado con pdfuni... • https://packetstorm.news/files/id/148661 • CWE-125: Out-of-bounds Read •

CVE-2018-14036 – accountsservice: insufficient path check in user_change_icon_file_authorized_cb() in user.c
https://notcve.org/view.php?id=CVE-2018-14036
13 Jul 2018 — Directory Traversal with ../ sequences occurs in AccountsService before 0.6.50 because of an insufficient path check in user_change_icon_file_authorized_cb() in user.c. IBM iNotes en versiones anteriores a la 8.5.3 Fix Pack 6 y versiones 9.x anteriores a la 9.0.1 permite que atacantes remotos omitan el mecanismo de filtrado remoto de imágenes y obtener información sensible mediante un mensaje de email manipulado. IBM X-Force ID: 83371. Kevin Backhouse discovered that AccountsService incorrectly dropped priv... • http://www.openwall.com/lists/oss-security/2018/07/02/2 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2017-18267 – poppler: Infinite recursion in fofi/FoFiType1C.cc:FoFiType1C::cvtGlyph() function allows denial of service
https://notcve.org/view.php?id=CVE-2017-18267
10 May 2018 — The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler through 0.64.0 allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops. La función FoFiType1C::cvtGlyph en fofi/FoFiType1C.cc en Poppler 0.64.0 permite que atacantes remotos provoquen una denegación de servicio (recursión infinita) mediante un archivo PDF manipulado, tal y como demuestra pdftops. It was discovered that poppler incorrectly handled certain PDF files. An attac... • https://access.redhat.com/errata/RHBA-2019:0327 • CWE-674: Uncontrolled Recursion CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVE-2017-18266 – Ubuntu Security Notice USN-3650-1
https://notcve.org/view.php?id=CVE-2017-18266
10 May 2018 — The open_envvar function in xdg-open in xdg-utils before 1.1.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, as demonstrated by %s in this environment variable. La función open_envvar en xdg-open en xdg-utils en versiones anteriores a la 1.1.3 no valida cadenas antes de iniciar el programa especificado por la variable de entorno BROWSER. Esto permite que atacant... • https://bugs.freedesktop.org/show_bug.cgi?id=103807 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •