Product:

Pdfresurrect

(Pdfresurrect_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2019-07-29 CVE-2019-14267 PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data associated with startxref and %%EOF is mishandled. Fedora, Pdfresurrect 7.8
2019-08-11 CVE-2019-14934 An issue was discovered in PDFResurrect before 0.18. pdf_load_pages_kids in pdf.c doesn't validate a certain size value, which leads to a malloc failure and out-of-bounds write. Debian_linux, Fedora, Pdfresurrect 7.8
2020-11-20 CVE-2020-20740 PDFResurrect before 0.20 lack of header validation checks causes heap-buffer-overflow in pdf_get_version(). Debian_linux, Fedora, Pdfresurrect 7.8
2020-03-02 CVE-2020-9549 In PDFResurrect 0.12 through 0.19, get_type in pdf.c has an out-of-bounds write via a crafted PDF document. Debian_linux, Pdfresurrect 7.8
2021-04-28 CVE-2021-3508 A flaw was found in PDFResurrect in version 0.22b. There is an infinite loop in get_xref_linear_skipped() in pdf.c via a crafted PDF file. Pdfresurrect 5.5