Search for vulnerabilities
Vulnerability details: VCID-d43d-scyj-9bh6
Vulnerability ID VCID-d43d-scyj-9bh6
Aliases CVE-2018-16646
Summary In Poppler 0.68.0, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file. A remote attacker can leverage this for a DoS attack.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-16646.json
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.00689 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
epss 0.02073 https://api.first.org/data/v1/epss?cve=CVE-2018-16646
cvssv3 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2018-16646
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2018-16646
Reference id Reference type URL
https://access.redhat.com/errata/RHSA-2019:2022
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-16646.json
https://api.first.org/data/v1/epss?cve=CVE-2018-16646
https://bugzilla.redhat.com/show_bug.cgi?id=1622951
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16646
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html
https://lists.debian.org/debian-lts-announce/2018/11/msg00040.html
https://lists.debian.org/debian-lts-announce/2018/12/msg00004.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00018.html
1626618 https://bugzilla.redhat.com/show_bug.cgi?id=1626618
909802 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=909802
cpe:2.3:a:freedesktop:poppler:0.68.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:freedesktop:poppler:0.68.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVE-2018-16646 https://nvd.nist.gov/vuln/detail/CVE-2018-16646
USN-3837-1 https://usn.ubuntu.com/3837-1/
USN-3837-2 https://usn.ubuntu.com/3837-2/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-16646.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-16646
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-16646
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.70982
EPSS Score 0.00689
Published At Aug. 1, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:43:08.990948+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/3837-2/ 37.0.0