Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-9918 6.8
libqpdf.a in QPDF through 8.0.2 mishandles certain "expected dictionary key but found non-name object" cases, allowing remote attackers to cause a denial of service (stack exhaustion), related to the QPDFObjectHandle and QPDF_Dictionary classes, beca
03-10-2019 - 00:03 10-04-2018 - 18:29
CVE-2017-9208 4.3
libqpdf.a in QPDF 6.0.0 allows remote attackers to cause a denial of service (infinite recursion and stack consumption) via a crafted PDF document, related to releaseResolved functions, aka qpdf-infiniteloop1.
03-10-2019 - 00:03 23-05-2017 - 04:29
CVE-2017-9210 4.3
libqpdf.a in QPDF 6.0.0 allows remote attackers to cause a denial of service (infinite recursion and stack consumption) via a crafted PDF document, related to unparse functions, aka qpdf-infiniteloop3.
03-10-2019 - 00:03 23-05-2017 - 04:29
CVE-2017-9209 4.3
libqpdf.a in QPDF 6.0.0 allows remote attackers to cause a denial of service (infinite recursion and stack consumption) via a crafted PDF document, related to QPDFObjectHandle::parseInternal, aka qpdf-infiniteloop2.
03-10-2019 - 00:03 23-05-2017 - 04:29
CVE-2017-18186 4.3
An issue was discovered in QPDF before 7.0.0. There is an infinite loop due to looping xref tables in QPDF.cc.
03-10-2019 - 00:03 13-02-2018 - 19:29
CVE-2017-18183 4.3
An issue was discovered in QPDF before 7.0.0. There is an infinite loop in the QPDFWriter::enqueueObject() function in libqpdf/QPDFWriter.cc.
03-10-2019 - 00:03 13-02-2018 - 19:29
CVE-2017-11627 4.3
A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to cause a denial of service via a crafted file, related to the PointerHolder function in PointerHolder.hh, aka an "infinite loop."
03-10-2019 - 00:03 25-07-2017 - 23:29
CVE-2017-11625 4.3
A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to cause a denial of service via a crafted file, related to the QPDF::resolveObjectsInStream function in QPDF.cc, aka an "infinite loop."
03-10-2019 - 00:03 25-07-2017 - 23:29
CVE-2017-11626 4.3
A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to cause a denial of service via a crafted file, related to the QPDFTokenizer::resolveLiteral function in QPDFTokenizer.cc after four consecutive calls to QP
03-10-2019 - 00:03 25-07-2017 - 23:29
CVE-2017-11624 4.3
A stack-consumption vulnerability was found in libqpdf in QPDF 6.0.0, which allows attackers to cause a denial of service via a crafted file, related to the QPDFTokenizer::resolveLiteral function in QPDFTokenizer.cc after two consecutive calls to QPD
03-10-2019 - 00:03 25-07-2017 - 23:29
CVE-2017-18185 4.3
An issue was discovered in QPDF before 7.0.0. There is a large heap-based out-of-bounds read in the Pl_Buffer::write function in Pl_Buffer.cc. It is caused by an integer overflow in the PNG filter.
08-05-2018 - 13:29 13-02-2018 - 19:29
CVE-2015-9252 4.3
An issue was discovered in QPDF before 7.0.0. Endless recursion causes stack exhaustion in QPDFTokenizer::resolveLiteral() in QPDFTokenizer.cc, related to the QPDF::resolve function in QPDF.cc.
08-05-2018 - 13:29 13-02-2018 - 19:29
CVE-2017-18184 4.3
An issue was discovered in QPDF before 7.0.0. There is a stack-based out-of-bounds read in the function iterate_rc4 in QPDF_encryption.cc.
08-05-2018 - 13:29 13-02-2018 - 19:29
CVE-2017-12595 6.8
The tokenizer in QPDF 6.0.0 and 7.0.b1 is recursive for arrays and dictionaries, which allows remote attackers to cause a denial of service (stack consumption and segmentation fault) or possibly have unspecified other impact via a PDF document with a
08-05-2018 - 13:29 27-08-2017 - 15:29
Back to Top Mark selected
Back to Top