Количество 14
Количество 14

CVE-2022-38784
Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf.

CVE-2022-38784
Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf.

CVE-2022-38784
Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf.
CVE-2022-38784
Poppler prior to and including 22.08.0 contains an integer overflow in ...

SUSE-SU-2023:0677-1
Security update for poppler

SUSE-SU-2023:0495-1
Security update for poppler

RLSA-2023:2810
Moderate: poppler security update
GHSA-5557-33mq-5995
Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf.
ELSA-2023-2810
ELSA-2023-2810: poppler security update (MODERATE)
ELSA-2023-2259
ELSA-2023-2259: poppler security and bug fix update (MODERATE)

SUSE-SU-2023:0494-1
Security update for poppler

SUSE-SU-2023:0480-1
Security update for poppler

ROS-20220926-02
Выполнение произвольного кода в Poppler

BDU:2022-05993
Уязвимость функции JBIG2Stream::readTextRegionSeg() декодера JBIG2 библиотеки для отображения PDF-файлов Poppler, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-38784 Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf. | CVSS3: 7.8 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-38784 Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf. | CVSS3: 7.8 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-38784 Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf. | CVSS3: 7.8 | 0% Низкий | почти 3 года назад |
CVE-2022-38784 Poppler prior to and including 22.08.0 contains an integer overflow in ... | CVSS3: 7.8 | 0% Низкий | почти 3 года назад | |
![]() | SUSE-SU-2023:0677-1 Security update for poppler | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2023:0495-1 Security update for poppler | 0% Низкий | больше 2 лет назад | |
![]() | RLSA-2023:2810 Moderate: poppler security update | 0% Низкий | около 2 лет назад | |
GHSA-5557-33mq-5995 Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability described by CVE-2022-38171 in Xpdf. | CVSS3: 7.8 | 0% Низкий | почти 3 года назад | |
ELSA-2023-2810 ELSA-2023-2810: poppler security update (MODERATE) | около 2 лет назад | |||
ELSA-2023-2259 ELSA-2023-2259: poppler security and bug fix update (MODERATE) | больше 2 лет назад | |||
![]() | SUSE-SU-2023:0494-1 Security update for poppler | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0480-1 Security update for poppler | больше 2 лет назад | ||
![]() | ROS-20220926-02 Выполнение произвольного кода в Poppler | 0% Низкий | почти 3 года назад | |
![]() | BDU:2022-05993 Уязвимость функции JBIG2Stream::readTextRegionSeg() декодера JBIG2 библиотеки для отображения PDF-файлов Poppler, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код | CVSS3: 7.8 | 0% Низкий | почти 3 года назад |
Уязвимостей на страницу