RSS   Podatności dla 'Pdfresurrect'   RSS

2021-04-28
 
CVE-2021-3508

CWE-835
 

 
A flaw was found in PDFResurrect in version 0.22b. There is an infinite loop in get_xref_linear_skipped() in pdf.c via a crafted PDF file.

 
2020-03-02
 
CVE-2020-9549

CWE-787
 

 
In PDFResurrect 0.12 through 0.19, get_type in pdf.c has an out-of-bounds write via a crafted PDF document.

 
2019-08-11
 
CVE-2019-14934

CWE-787
 

 
An issue was discovered in PDFResurrect before 0.18. pdf_load_pages_kids in pdf.c doesn't validate a certain size value, which leads to a malloc failure and out-of-bounds write.

 
2019-07-29
 
CVE-2019-14267

CWE-119
 

 
PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data associated with startxref and %%EOF is mishandled.

 


Copyright 2024, cxsecurity.com

 

Back to Top