AVG-1427 log

Package podofo
Status Vulnerable
Severity Medium
Type multiple issues
Affected 0.9.7-1
Fixed Unknown
Current 0.10.3-1 [extra]
Ticket Create
Created Sun Jan 10 10:26:08 2021
Issue Severity Remote Type Description
CVE-2021-30472 Medium No Arbitrary code execution
A security issue was found in PoDoFo. A stack-based buffer overflow in PdfEncryptMD5Base::ComputeOwnerKey function in PdfEncrypt.cpp is possible because of...
CVE-2021-30471 Low No Denial of service
A security issue was found in PoDoFo. An uncontrolled recursive call in PdfNamesTree::AddToDictionary function in src/podofo/doc/PdfNamesTree.cpp can lead...
CVE-2021-30470 Medium No Denial of service
A security issue was found in PoDoFo. An uncontrolled recursive call among PdfTokenizer::ReadArray(), PdfTokenizer::GetNextVariant() and...
CVE-2021-30469 Medium No Arbitrary code execution
A security issue was found in PoDoFo. A use-after-free in PoDoFo::PdfVecObjects::Clear() function can cause a denial of service via a crafted PDF file.
CVE-2020-18972 Medium Yes Information disclosure
Exposure of sensitive information to an unauthorized actor in PoDoFo v0.9.6 allows attackers to obtain sensitive information via 'IsNextToken' in the...
CVE-2020-18971 Low Yes Denial of service
A stack-based buffer overflow in PoDoFo v0.9.6 allows attackers to cause a denial of service via the component 'src/base/PdfDictionary.cpp:65'.
CVE-2019-20093 Low No Denial of service
The PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.6 allows remote attackers to cause a denial of service (NULL pointer dereference)...
CVE-2019-10723 Low No Denial of service
An issue was discovered in PoDoFo. The PdfPagesTreeCache class in doc/PdfPagesTreeCache.cpp has an attempted excessive memory allocation because...
CVE-2018-20797 Low No Denial of service
An issue was discovered in PoDoFo. There is an attempted excessive memory allocation in PoDoFo::podofo_calloc in base/PdfMemoryManagement.cpp when called...
CVE-2018-12983 Low No Denial of service
A stack-based buffer over-read in the PdfEncryptMD5Base::ComputeEncryptionKey() function in PdfEncrypt.cpp in PoDoFo could be leveraged by remote attackers...
CVE-2018-8002 Low No Denial of service
In PoDoFo, there exists an infinite loop vulnerability in PdfParserObject::ParseFileComplete() in PdfParserObject.cpp which may result in stack overflow....