CVE-2023-2241

NameCVE-2023-2241
DescriptionA vulnerability, which was classified as critical, was found in PoDoFo 0.10.0. Affected is the function readXRefStreamEntry of the file PdfXRefStreamParserObject.cpp. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as 535a786f124b739e3c857529cecc29e4eeb79778. It is recommended to apply a patch to fix this issue. VDB-227226 is the identifier assigned to this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libpodofo (PTS)buster0.9.6+dfsg-5fixed
bullseye0.9.7+dfsg-2fixed
trixie, bookworm0.9.8+dfsg-3fixed
sid0.9.8+dfsg-3.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libpodofosource(unstable)(not affected)

Notes

- libpodofo <not-affected> (Vulnerable code introduced later)
https://github.com/podofo/podofo/issues/69
Introduced by: https://github.com/podofo/podofo/commit/a2eca000e5a4337fb79ee8215d06413785653184
Fixed by: https://github.com/podofo/podofo/commit/535a786f124b739e3c857529cecc29e4eeb79778

Search for package or bug name: Reporting problems