RSS   Vulnerabilities for 'Pdfalto'   RSS

2019-03-21
 
CVE-2019-9878

CWE-119
 

 
There is an invalid memory access in the function GfxIndexedColorSpace::mapColorToBase() located in GfxState.cc in Xpdf 4.0.0, as used in pdfalto 0.2. It can be triggered by (for example) sending a crafted pdf file to the pdftops binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other impact.

 
2018-10-12
 
CVE-2018-18274

CWE-119
 

 
A issue was found in pdfalto 0.2. There is a heap-based buffer overflow in the TextPage::addAttributsNode function in XmlAltoOutputDev.cc.

 
2018-09-23
 
CVE-2018-17338

CWE-119
 

 
An issue has been found in pdfalto through 0.2. It is a heap-based buffer overflow in the function TextPage::dump in XmlAltoOutputDev.cc.

 


Copyright 2024, cxsecurity.com

 

Back to Top