Information on source package libpodofo

Available versions

ReleaseVersion
buster0.9.6+dfsg-5
bullseye0.9.7+dfsg-2
bookworm0.9.8+dfsg-3
trixie0.9.8+dfsg-3
sid0.9.8+dfsg-3.1

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-31567vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerablePodofo v0.10.0 was discovered to contain a heap buffer overflow via th ...
CVE-2023-31566vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerablePodofo v0.10.0 was discovered to contain a heap-use-after-free via the ...
CVE-2021-30472vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableA flaw was found in PoDoFo 0.9.7. A stack-based buffer overflow in Pdf ...
CVE-2021-30471vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableA flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call in Pd ...
CVE-2021-30470vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableA flaw was found in PoDoFo 0.9.7. An uncontrolled recursive call among ...
CVE-2021-30469vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableA flaw was found in PoDoFo 0.9.7. An use-after-free in PoDoFo::PdfVecO ...
CVE-2020-18971vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableStack-based Buffer Overflow in PoDoFo v0.9.6 allows attackers to cause ...
CVE-2019-20093vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedThe PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo ...
CVE-2019-10723vulnerable (no DSA, ignored)vulnerable (no DSA, ignored)fixedfixedfixedAn issue was discovered in PoDoFo 0.9.6. The PdfPagesTreeCache class i ...
CVE-2018-12983vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedA stack-based buffer over-read in the PdfEncryptMD5Base::ComputeEncryp ...
CVE-2018-11255vulnerable (no DSA)fixedfixedfixedfixedAn issue was discovered in PoDoFo 0.9.5. The function PdfPage::GetPage ...
CVE-2018-8002vulnerable (no DSA)vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableIn PoDoFo 0.9.5, there exists an infinite loop vulnerability in PdfPar ...

Open unimportant issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2020-18972vulnerablevulnerablevulnerablevulnerablevulnerableExposure of Sensitive Information to an Unauthorized Actor in PoDoFo v ...
CVE-2018-20797vulnerablevulnerablevulnerablevulnerablevulnerableAn issue was discovered in PoDoFo 0.9.6. There is an attempted excessi ...

Resolved issues

BugDescription
CVE-2023-31568Podofo v0.10.0 was discovered to contain a heap buffer overflow via th ...
CVE-2023-31556podofoinfo 0.10.0 was discovered to contain a segmentation violation v ...
CVE-2023-31555podofoinfo 0.10.0 was discovered to contain a segmentation violation v ...
CVE-2023-2241A vulnerability, which was classified as critical, was found in PoDoFo ...
CVE-2019-9687PoDoFo 0.9.6 has a heap-based buffer overflow in PdfString::ConvertUTF ...
CVE-2019-9199PoDoFo::Impose::PdfTranslator::setSource() in pdftranslator.cpp in PoD ...
CVE-2018-20751An issue was discovered in crop_page in PoDoFo 0.9.6. For a crafted PD ...
CVE-2018-19532A NULL pointer dereference vulnerability exists in the function PdfTra ...
CVE-2018-14320This vulnerability allows remote attackers to disclose sensitive infor ...
CVE-2018-12982Invalid memory read in the PoDoFo::PdfVariant::DelayedLoad() function ...
CVE-2018-11256An issue was discovered in PoDoFo 0.9.5. The function PdfDocument::App ...
CVE-2018-11254An issue was discovered in PoDoFo 0.9.5. There is an Excessive Recursi ...
CVE-2018-8001In PoDoFo 0.9.5, there exists a heap-based buffer over-read vulnerabil ...
CVE-2018-6352In PoDoFo 0.9.5, there is an Excessive Iteration in the PdfParser::Rea ...
CVE-2018-5783In PoDoFo 0.9.5, there is an uncontrolled memory allocation in the PoD ...
CVE-2018-5309In PoDoFo 0.9.5, there is an integer overflow in the PdfObjectStreamPa ...
CVE-2018-5308PoDoFo 0.9.5 does not properly validate memcpy arguments in the PdfMem ...
CVE-2018-5296In PoDoFo 0.9.5, there is an uncontrolled memory allocation in the Pdf ...
CVE-2018-5295In PoDoFo 0.9.5, there is an integer overflow in the PdfXRefStreamPars ...
CVE-2017-8787The PoDoFo::PdfXRefStreamParserObject::ReadXRefStreamEntry function in ...
CVE-2017-8378Heap-based buffer overflow in the PdfParser::ReadObjects function in b ...
CVE-2017-8054The function PdfPagesTree::GetPageNodeFromArray in PdfPageTree.cpp:464 ...
CVE-2017-8053PoDoFo 0.9.5 allows denial of service (infinite recursion and stack co ...
CVE-2017-7994The function TextExtractor::ExtractText in TextExtractor.cpp:77 in PoD ...
CVE-2017-7383The PdfFontFactory.cpp:195:62 code in PoDoFo 0.9.5 allows remote attac ...
CVE-2017-7382The PdfFontFactory.cpp:200:88 code in PoDoFo 0.9.5 allows remote attac ...
CVE-2017-7381The doc/PdfPage.cpp:609:23 code in PoDoFo 0.9.5 allows remote attacker ...
CVE-2017-7380The doc/PdfPage.cpp:614:20 code in PoDoFo 0.9.5 allows remote attacker ...
CVE-2017-7379The PoDoFo::PdfSimpleEncoding::ConvertToEncoding function in PdfEncodi ...
CVE-2017-7378The PoDoFo::PdfPainter::ExpandTabs function in PdfPainter.cpp in PoDoF ...
CVE-2017-6849The PoDoFo::PdfColorGray::~PdfColorGray function in PdfColor.cpp in Po ...
CVE-2017-6848The PoDoFo::PdfXObject::PdfXObject function in PdfXObject.cpp in PoDoF ...
CVE-2017-6847The PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo ...
CVE-2017-6846The GraphicsStack::TGraphicsStackElement::SetNonStrokingColorSpace fun ...
CVE-2017-6845The PoDoFo::PdfColor::operator function in PdfColor.cpp in PoDoFo 0.9. ...
CVE-2017-6844Buffer overflow in the PoDoFo::PdfParser::ReadXRefSubsection function ...
CVE-2017-6843Heap-based buffer overflow in the PoDoFo::PdfVariant::DelayedLoad func ...
CVE-2017-6842The ColorChanger::GetColorFromStack function in colorchanger.cpp in Po ...
CVE-2017-6841The GraphicsStack::TGraphicsStackElement::~TGraphicsStackElement funct ...
CVE-2017-6840The ColorChanger::GetColorFromStack function in colorchanger.cpp in Po ...
CVE-2017-5886Heap-based buffer overflow in the PoDoFo::PdfTokenizer::GetNextToken f ...
CVE-2017-5855The PoDoFo::PdfParser::ReadXRefSubsection function in PdfParser.cpp in ...
CVE-2017-5854base/PdfOutputStream.cpp in PoDoFo 0.9.4 allows remote attackers to ca ...
CVE-2017-5853Integer overflow in base/PdfParser.cpp in PoDoFo 0.9.4 allows remote a ...
CVE-2017-5852The PoDoFo::PdfPage::GetInheritedKeyFromObject function in base/PdfVar ...
CVE-2015-8981Heap-based buffer overflow in the PdfParser::ReadXRefSubsection functi ...

Security announcements

DSA / DLADescription
DLA-968-1libpodofo - security update
DLA-929-1libpodofo - security update

Search for package or bug name: Reporting problems