Related Vulnerabilities: CVE-2018-8000  

In PoDoFo 0.9.5, there exists a heap-based buffer overflow vulnerability in PoDoFo::PdfTokenizer::GetNextToken() in PdfTokenizer.cpp, a related issue to CVE-2017-5886. Remote attackers could leverage this vulnerability to cause a denial-of-service or potentially execute arbitrary code via a crafted pdf file.

Severity Medium

Remote No

Type Arbitrary code execution

Description

In PoDoFo 0.9.5, there exists a heap-based buffer overflow vulnerability in PoDoFo::PdfTokenizer::GetNextToken() in PdfTokenizer.cpp, a related issue to CVE-2017-5886. Remote attackers could leverage this vulnerability to cause a denial-of-service or potentially execute arbitrary code via a crafted pdf file.

AVG-1426 podofo 0.9.5-2 0.9.6-1 Medium Fixed

https://sourceforge.net/p/podofo/tickets/13/
https://bugzilla.redhat.com/show_bug.cgi?id=1548918
https://bugzilla.redhat.com/attachment.cgi?id=1400716
https://sourceforge.net/p/podofo/code/1837/